Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-12362 (GCVE-0-2020-12362)
Vulnerability from cvelistv5
Published
2021-02-17 00:00
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and |
Version: before version 26.20.100.7212 and before Linux kernel version 5.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 26.20.100.7212 and before Linux kernel version 5.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-01T00:00:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12362", "datePublished": "2021-02-17T00:00:00", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-12362\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2021-02-17T14:15:15.123\",\"lastModified\":\"2024-11-21T04:59:34.980\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de enteros en el firmware para algunos Intel\u00ae Graphics Drivers para Windows* versiones anteriores a 26.20.100.7212 y versiones anteriores a 5.5 del kernel de Linux, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"26.20.100.7212\",\"matchCriteriaId\":\"FB8F3C72-7178-4E24-A785-02DDD5944F76\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.20.100.7212\",\"matchCriteriaId\":\"2956A62E-3790-41A6-B9C4-3200DA977D1F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.5\",\"matchCriteriaId\":\"5835B8E0-83CB-4B09-A21A-3CB59AF41F62\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2021:2293
Vulnerability from csaf_redhat
Published
2021-06-08 14:47
Modified
2025-08-02 13:37
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2293", "url": "https://access.redhat.com/errata/RHSA-2021:2293" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2293.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-02T13:37:32+00:00", "generator": { "date": "2025-08-02T13:37:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2293", "initial_release_date": "2021-06-08T14:47:11+00:00", "revision_history": [ { "date": "2021-06-08T14:47:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-08T14:47:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T13:37:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.89.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.89.1.el7.src", "product_id": "kernel-0:3.10.0-514.89.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.89.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.89.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.89.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.89.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.89.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.89.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.89.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.89.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.89.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.89.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.89.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.89.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.89.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.89.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.89.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.89.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.89.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.89.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T14:47:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2293" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.89.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.89.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.89.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" } ] }
rhsa-2021:2735
Vulnerability from csaf_redhat
Published
2021-07-20 21:02
Modified
2025-08-02 16:17
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: Use after free via PI futex state (CVE-2021-3347)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2735", "url": "https://access.redhat.com/errata/RHSA-2021:2735" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "1970273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2735.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-02T16:17:58+00:00", "generator": { "date": "2025-08-02T16:17:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2735", "initial_release_date": "2021-07-20T21:02:15+00:00", "revision_history": [ { "date": "2021-07-20T21:02:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-07-20T21:02:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T16:17:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.41.2.el6.src", "product": { "name": "kernel-0:2.6.32-754.41.2.el6.src", "product_id": "kernel-0:2.6.32-754.41.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.41.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.41.2.el6.x86_64", "product_id": "perf-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.41.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.41.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.41.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.41.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.41.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.41.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.41.2.el6.i686", "product": { "name": "perf-0:2.6.32-754.41.2.el6.i686", "product_id": "perf-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.41.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.41.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.41.2.el6.i686", "product_id": "python-perf-0:2.6.32-754.41.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.41.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "perf-0:2.6.32-754.41.2.el6.s390x", "product_id": "perf-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.41.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.41.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.41.2.el6.s390x", "product_id": "python-perf-0:2.6.32-754.41.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.41.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.41.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.41.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.41.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.41.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.41.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.41.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.41.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.41.2.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.41.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.41.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.41.2.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.41.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T21:02:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2735" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T21:02:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" }, { "acknowledgments": [ { "names": [ "Qualys Research Team" ] } ], "cve": "CVE-2021-33909", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1970273" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u0027s seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash, leak of internal kernel information and can escalate privileges. The issue results from not validating the size_t-to-int conversion prior to performing operations. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: size_t-to-int conversion vulnerability in the filesystem layer", "title": "Vulnerability summary" }, { "category": "other", "text": "Any Red Hat product which relies on the Red Hat Enterprise Linux kernel is also potentially impacted. \nThis includes layered products such as OpenShift Container Platform, OpenStack, Red Hat Virtualization, and others.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "RHBZ#1970273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273" }, { "category": "external", "summary": "RHSB-2021-006", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33909", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/20/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/20/1" }, { "category": "external", "summary": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt", "url": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt" } ], "release_date": "2021-07-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T21:02:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2735" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.41.2.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.41.2.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.41.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: size_t-to-int conversion vulnerability in the filesystem layer" } ] }
rhsa-2021:2185
Vulnerability from csaf_redhat
Published
2021-06-02 00:52
Modified
2025-08-04 07:13
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.3 - Include patch: powerpc/pci: Remove LSI mappings on device teardown (xive/pci) (BZ#1931925)
* RHEL8.2 - [P10][Denali] System crash during a perf sanity test (perf:) (BZ#1933995)
* [RHEL 8.1] AMD/EPYC nested guest virtualization L1 guest crash (BZ#1945404)
* [HPEMC 8.1 REGRESSION] skx_uncore: probe of 0008:80:08.0 failed with error -22 (BZ#1947114)
* iperf3 over geneve created on vlan would fail (BZ#1947979)
* [Azure][RHEL-8]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1952071)
* [HPEMC 8.4 REGRESSION]: perf/x86/intel/uncore kernel panic vulnerability on Haswell and Broadwell servers (BZ#1956685)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.3 - Include patch: powerpc/pci: Remove LSI mappings on device teardown (xive/pci) (BZ#1931925)\n\n* RHEL8.2 - [P10][Denali] System crash during a perf sanity test (perf:) (BZ#1933995)\n\n* [RHEL 8.1] AMD/EPYC nested guest virtualization L1 guest crash (BZ#1945404)\n\n* [HPEMC 8.1 REGRESSION] skx_uncore: probe of 0008:80:08.0 failed with error -22 (BZ#1947114)\n\n* iperf3 over geneve created on vlan would fail (BZ#1947979)\n\n* [Azure][RHEL-8]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1952071)\n\n* [HPEMC 8.4 REGRESSION]: perf/x86/intel/uncore kernel panic vulnerability on Haswell and Broadwell servers (BZ#1956685)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2185", "url": "https://access.redhat.com/errata/RHSA-2021:2185" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2185.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T07:13:03+00:00", "generator": { "date": "2025-08-04T07:13:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2185", "initial_release_date": "2021-06-02T00:52:30+00:00", "revision_history": [ { "date": "2021-06-02T00:52:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-02T00:52:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T07:13:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.56.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.56.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.56.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.56.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.56.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.56.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.56.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.56.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.56.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.56.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.56.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.56.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.56.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.56.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.56.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.56.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T00:52:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2185" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2020-12114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848652" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the pivot_root syscall. This flaw allows a local privileged user (root outside or root inside a privileged container) to exploit a race condition to manipulate the reference count of the root filesystem. To be able to abuse this flaw, the process or user calling pivot_root must have advanced permissions. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS by corrupting mountpoint reference counter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12114" }, { "category": "external", "summary": "RHBZ#1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12114", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T00:52:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2185" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS by corrupting mountpoint reference counter" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T00:52:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2185" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T00:52:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.56.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.56.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.56.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" } ] }
rhsa-2021:1620
Vulnerability from csaf_redhat
Published
2021-05-18 15:37
Modified
2025-08-04 07:13
Summary
Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update
Notes
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1620", "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1918613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918613" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1620.json" } ], "title": "Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T07:13:41+00:00", "generator": { "date": "2025-08-04T07:13:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:1620", "initial_release_date": "2021-05-18T15:37:32+00:00", "revision_history": [ { "date": "2021-05-18T15:37:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T15:37:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T07:13:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-102.el8.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "product": { "name": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "product_id": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-102.el8.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "product": { "name": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "product_id": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "product": { "name": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "product_id": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "product": { "name": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "product_id": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "product": { "name": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "product_id": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-102.el8.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20201218-102.git05789708.el8?arch=noarch" } } }, { "category": "product_version", "name": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20201218-102.git05789708.el8?arch=noarch" } } }, { "category": "product_version", "name": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "product_id": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20201218-102.git05789708.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20201218-102.git05789708.el8?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20201218-102.git05789708.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20201218-102.git05789708.el8.src", "product": { "name": "linux-firmware-0:20201218-102.git05789708.el8.src", "product_id": "linux-firmware-0:20201218-102.git05789708.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20201218-102.git05789708.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch" }, "product_reference": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch" }, "product_reference": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20201218-102.git05789708.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" }, "product_reference": "linux-firmware-0:20201218-102.git05789708.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:37:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:37:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:37:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" } ] }
rhsa-2021:2106
Vulnerability from csaf_redhat
Published
2021-05-25 16:00
Modified
2025-08-04 12:41
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: Use after free via PI futex state (CVE-2021-3347)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930170)
* RHEL8.3 - Include patch: powerpc/pci: Remove LSI mappings on device teardown (xive/pci) (BZ#1931926)
* [HPEMC 8.1 REGRESSION] skx_uncore: probe of 0008:80:08.0 failed with error -22 (BZ#1947115)
* [Azure][RHEL-8]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1952072)
* [HPEMC 8.4 REGRESSION]: perf/x86/intel/uncore kernel panic vulnerability on Haswell and Broadwell servers (BZ#1956686)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930170)\n\n* RHEL8.3 - Include patch: powerpc/pci: Remove LSI mappings on device teardown (xive/pci) (BZ#1931926)\n\n* [HPEMC 8.1 REGRESSION] skx_uncore: probe of 0008:80:08.0 failed with error -22 (BZ#1947115)\n\n* [Azure][RHEL-8]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1952072)\n\n* [HPEMC 8.4 REGRESSION]: perf/x86/intel/uncore kernel panic vulnerability on Haswell and Broadwell servers (BZ#1956686)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2106", "url": "https://access.redhat.com/errata/RHSA-2021:2106" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2106.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T12:41:00+00:00", "generator": { "date": "2025-08-04T12:41:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2106", "initial_release_date": "2021-05-25T16:00:47+00:00", "revision_history": [ { "date": "2021-05-25T16:00:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-25T16:00:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:41:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.48.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.48.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.48.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.48.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.48.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.48.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.48.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.48.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.48.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.48.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.48.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.48.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.48.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.48.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.48.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.48.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-25T16:00:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2106" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-25T16:00:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2106" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-25T16:00:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2106" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-25T16:00:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2106" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.48.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.48.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.48.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" } ] }
rhsa-2021:2316
Vulnerability from csaf_redhat
Published
2021-06-08 22:44
Modified
2025-08-04 07:13
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)
* kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)
* kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)
* kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* lru-add-drain workqueue on RT is allocated without being used (BZ#1894587)
* kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)\n\n* kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)\n\n* kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)\n\n* kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* lru-add-drain workqueue on RT is allocated without being used (BZ#1894587)\n\n* kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2316", "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "1894587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894587" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2316.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T07:13:19+00:00", "generator": { "date": "2025-08-04T07:13:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2316", "initial_release_date": "2021-06-08T22:44:01+00:00", "revision_history": [ { "date": "2021-06-08T22:44:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-08T22:44:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T07:13:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.31.1.rt56.1169.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.31.1.rt56.1169.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8648", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1802559" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is moderate, because of the need of additional privileges (usually local console user).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8648" }, { "category": "external", "summary": "RHBZ#1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648" } ], "release_date": "2020-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-27170", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1940627" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels eBPF verification code. By default accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can use the eBPF verifier to abuse a spectre like flaw where they can infer all system memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Speculation on pointer arithmetic against bpf_context pointer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27170" }, { "category": "external", "summary": "RHBZ#1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27170", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Speculation on pointer arithmetic against bpf_context pointer" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" } ] }
rhsa-2021:2190
Vulnerability from csaf_redhat
Published
2021-06-01 16:06
Modified
2025-08-04 07:12
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z9 Batch source tree (BZ#1949685)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z9 Batch source tree (BZ#1949685)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2190", "url": "https://access.redhat.com/errata/RHSA-2021:2190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T07:12:57+00:00", "generator": { "date": "2025-08-04T07:12:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2190", "initial_release_date": "2021-06-01T16:06:35+00:00", "revision_history": [ { "date": "2021-06-01T16:06:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-01T16:06:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T07:12:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.56.1.rt13.106.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.56.1.rt13.106.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T16:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2190" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2020-12114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848652" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the pivot_root syscall. This flaw allows a local privileged user (root outside or root inside a privileged container) to exploit a race condition to manipulate the reference count of the root filesystem. To be able to abuse this flaw, the process or user calling pivot_root must have advanced permissions. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS by corrupting mountpoint reference counter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12114" }, { "category": "external", "summary": "RHBZ#1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12114", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T16:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2190" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS by corrupting mountpoint reference counter" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T16:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2190" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T16:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.56.1.rt13.106.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" } ] }
rhsa-2021:2355
Vulnerability from csaf_redhat
Published
2021-06-09 09:35
Modified
2025-08-03 23:07
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931901)
* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1961624)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931901)\n\n* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1961624)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2355", "url": "https://access.redhat.com/errata/RHSA-2021:2355" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2355.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-03T23:07:49+00:00", "generator": { "date": "2025-08-03T23:07:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2355", "initial_release_date": "2021-06-09T09:35:41+00:00", "revision_history": [ { "date": "2021-06-09T09:35:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-09T09:35:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T23:07:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.76.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.76.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.76.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.76.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.76.1.el7.src", "product_id": "kernel-0:3.10.0-957.76.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.76.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.76.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.76.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.76.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.76.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.76.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19532", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-12-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781821" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s HID drivers. An attacker, able to plug in a malicious USB device, can crash the system or read and write to memory with an incorrect address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: malicious USB devices can lead to multiple out-of-bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was rated as having Moderate impact because of the need of physical access to trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19532" }, { "category": "external", "summary": "RHBZ#1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19532", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" } ], "release_date": "2019-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-09T09:35:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2355" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: malicious USB devices can lead to multiple out-of-bounds write" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-09T09:35:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2355" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-09T09:35:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2355" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-09T09:35:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2355" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.76.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.76.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.76.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" } ] }
rhsa-2021:2314
Vulnerability from csaf_redhat
Published
2021-06-08 22:46
Modified
2025-08-04 07:13
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)
* kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)
* kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)
* kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel crash when call the timer function (sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)
* SCSI error handling process on HP P440ar controller gets stuck indefinitely in device reset operation (BZ#1830268)
* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)
* netfilter: NULL pointer dereference in nf_tables_set_lookup() (BZ#1873171)
* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for "power cap policy equal to 0 watts" (BZ#1883174)
* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1886003)
* netxen driver performs poorly with RT kernel (BZ#1894274)
* gendisk->disk_part_tbl->last_lookup retains pointer after partition deletion (BZ#1898596)
* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1910763)
* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path (BZ#1917839)
* RHEL7.9 - mm/THP: do not access vma->vm_mm after calling handle_userfault (BZ#1917840)
* raid: wrong raid io account (BZ#1927106)
* qla2x00_status_cont_entry() missing upstream patch that prevents unnecessary ABRT/warnings (BZ#1933784)
* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver (BZ#1937945)
* selinux: setsebool can trigger a deadlock (BZ#1939091)
* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V (BZ#1941841)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)\n\n* kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)\n\n* kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)\n\n* kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel crash when call the timer function (sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)\n\n* SCSI error handling process on HP P440ar controller gets stuck indefinitely in device reset operation (BZ#1830268)\n\n* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)\n\n* netfilter: NULL pointer dereference in nf_tables_set_lookup() (BZ#1873171)\n\n* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for \"power cap policy equal to 0 watts\" (BZ#1883174)\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1886003)\n\n* netxen driver performs poorly with RT kernel (BZ#1894274)\n\n* gendisk-\u003edisk_part_tbl-\u003elast_lookup retains pointer after partition deletion (BZ#1898596)\n\n* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1910763)\n\n* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path (BZ#1917839)\n\n* RHEL7.9 - mm/THP: do not access vma-\u003evm_mm after calling handle_userfault (BZ#1917840)\n\n* raid: wrong raid io account (BZ#1927106)\n\n* qla2x00_status_cont_entry() missing upstream patch that prevents unnecessary ABRT/warnings (BZ#1933784)\n\n* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver (BZ#1937945)\n\n* selinux: setsebool can trigger a deadlock (BZ#1939091)\n\n* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V (BZ#1941841)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2314", "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "external", "summary": "1941841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941841" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2314.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T07:13:26+00:00", "generator": { "date": "2025-08-04T07:13:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2314", "initial_release_date": "2021-06-08T22:46:51+00:00", "revision_history": [ { "date": "2021-06-08T22:46:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-08T22:46:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T07:13:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.31.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.src", "product_id": "kernel-0:3.10.0-1160.31.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.31.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.31.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.31.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.31.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8648", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-02-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1802559" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is moderate, because of the need of additional privileges (usually local console user).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8648" }, { "category": "external", "summary": "RHBZ#1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648" } ], "release_date": "2020-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-27170", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1940627" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels eBPF verification code. By default accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can use the eBPF verifier to abuse a spectre like flaw where they can infer all system memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Speculation on pointer arithmetic against bpf_context pointer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27170" }, { "category": "external", "summary": "RHBZ#1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27170", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Speculation on pointer arithmetic against bpf_context pointer" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" } ] }
rhsa-2021:2164
Vulnerability from csaf_redhat
Published
2021-06-01 08:52
Modified
2025-08-03 23:08
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2164", "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2164.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-03T23:08:04+00:00", "generator": { "date": "2025-08-03T23:08:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2164", "initial_release_date": "2021-06-01T08:52:32+00:00", "revision_history": [ { "date": "2021-06-01T08:52:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-01T08:52:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T23:08:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.87.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.87.1.el7.src", "product_id": "kernel-0:3.10.0-693.87.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.87.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.87.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.87.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.87.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "perf-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.87.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19532", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-12-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781821" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s HID drivers. An attacker, able to plug in a malicious USB device, can crash the system or read and write to memory with an incorrect address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: malicious USB devices can lead to multiple out-of-bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was rated as having Moderate impact because of the need of physical access to trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19532" }, { "category": "external", "summary": "RHBZ#1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19532", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" } ], "release_date": "2019-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: malicious USB devices can lead to multiple out-of-bounds write" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021:1578
Vulnerability from csaf_redhat
Published
2021-05-18 15:49
Modified
2025-08-04 12:22
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: memory leak in sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c (CVE-2019-18811)
* kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)
* kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)
* kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)
* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)
* kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)
* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)
* kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)
* kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)
* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)
* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)
* kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)
* kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)
* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)
* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)
* kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)
* kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)
* kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)
* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent (CVE-2020-35508)
* kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations (CVE-2020-36322)
* kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)
* kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: memory leak in sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c (CVE-2019-18811)\n\n* kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)\n\n* kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)\n\n* kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)\n\n* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)\n\n* kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)\n\n* kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)\n\n* kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\n* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)\n\n* kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)\n\n* kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)\n\n* kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)\n\n* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent (CVE-2020-35508)\n\n* kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations (CVE-2020-36322)\n\n* kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)\n\n* kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1578", "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1777455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777455" }, { "category": "external", "summary": "1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "1848084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848084" }, { "category": "external", "summary": "1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "1859244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859244" }, { "category": "external", "summary": "1860479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860479" }, { "category": "external", "summary": "1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "1873759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873759" }, { "category": "external", "summary": "1876840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1876840" }, { "category": "external", "summary": "1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "1890373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890373" }, { "category": "external", "summary": "1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "1903387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903387" }, { "category": "external", "summary": "1903983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903983" }, { "category": "external", "summary": "1911343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911343" }, { "category": "external", "summary": "1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "1949560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949560" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1578.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T12:22:19+00:00", "generator": { "date": "2025-08-04T12:22:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:1578", "initial_release_date": "2021-05-18T15:49:33+00:00", "revision_history": [ { "date": "2021-05-18T15:49:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T15:49:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:22:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.aarch64", "product": { "name": "bpftool-0:4.18.0-305.el8.aarch64", "product_id": "bpftool-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.el8.aarch64", "product_id": "kernel-core-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-devel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.el8.aarch64", "product_id": "kernel-headers-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.el8.aarch64", "product_id": "kernel-modules-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.aarch64", "product": { "name": "perf-0:4.18.0-305.el8.aarch64", "product_id": "perf-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.el8.aarch64", "product_id": "python3-perf-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.el8.ppc64le", "product_id": "bpftool-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-core-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.ppc64le", "product": { "name": "perf-0:4.18.0-305.el8.ppc64le", "product_id": "perf-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.el8.ppc64le", "product_id": "python3-perf-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.x86_64", "product": { "name": "bpftool-0:4.18.0-305.el8.x86_64", "product_id": "bpftool-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.el8.x86_64", "product_id": "kernel-core-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-devel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.el8.x86_64", "product_id": "kernel-headers-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.el8.x86_64", "product_id": "kernel-modules-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.x86_64", "product": { "name": "perf-0:4.18.0-305.el8.x86_64", "product_id": "perf-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.el8.x86_64", "product_id": "python3-perf-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.s390x", "product": { "name": "bpftool-0:4.18.0-305.el8.s390x", "product_id": "bpftool-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-0:4.18.0-305.el8.s390x", "product_id": "kernel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-core-0:4.18.0-305.el8.s390x", "product_id": "kernel-core-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.el8.s390x", "product_id": "kernel-devel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.el8.s390x", "product_id": "kernel-headers-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.el8.s390x", "product_id": "kernel-modules-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.el8.s390x", "product_id": "kernel-tools-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.s390x", "product": { "name": "perf-0:4.18.0-305.el8.s390x", "product_id": "perf-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.s390x", "product": { "name": "python3-perf-0:4.18.0-305.el8.s390x", "product_id": "python3-perf-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.src", "product": { "name": "kernel-0:4.18.0-305.el8.src", "product_id": "kernel-0:4.18.0-305.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.el8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.el8.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.el8.noarch", "product_id": "kernel-doc-0:4.18.0-305.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src" }, "product_reference": "kernel-0:4.18.0-305.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src" }, "product_reference": "kernel-0:4.18.0-305.el8.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-18811", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1777455" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s\r\nsof_set_get_large_ctrl_data function, in the way it handled memory cleanup in a specific error path. A local attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18811" }, { "category": "external", "summary": "RHBZ#1777455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18811" } ], "release_date": "2019-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the snd-sof module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd-sof /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-sof.conf\n\nThe system will need to be restarted if the snd-sof module is already loaded. In most circumstances, the snd-sof kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c" }, { "cve": "CVE-2019-19523", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783434" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation for ADU devices from Ontrak Control Systems, where an attacker with administrative privileges and access to a local account could pre-groom the memory and physically disconnect or unload a module. The attacker must be able to access either of these two events to trigger the use-after-free, and then race the access to the use-after-free, to create a situation where key USB structs can be manipulated into corrupting memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19523" }, { "category": "external", "summary": "RHBZ#1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19523", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523" } ], "release_date": "2019-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the system module will be auto-loaded when a device that uses the driver is attached (via USB), its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install adutux /bin/true\" \u003e\u003e /etc/modprobe.d/disable-adutux.conf\n \nThe system will need to be restarted if the adutux module are loaded. In most circumstances, the kernel modules will be unable to be unloaded while any hardware is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver" }, { "cve": "CVE-2019-19528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783507" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in iowarrior_disconnect in iowarrior USB driver module were a flag was simultaneously modified causing a race between a device open and disconnect. This flaw could allow a physical attacker to cause a denial of service (DoS) attack. This vulnerability could even lead to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19528" }, { "category": "external", "summary": "RHBZ#1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19528", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528" } ], "release_date": "2019-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected USB IO-Warrior driver (iowarrior) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver" }, { "cve": "CVE-2020-0431", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2021-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919889" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds write in the Linux kernel human interface devices subsystem was found in the way user calls find key code by index. A local user could use this flaw to crash the system or escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible out of bounds write in kbd_keycode of keyboard.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0431" }, { "category": "external", "summary": "RHBZ#1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431" }, { "category": "external", "summary": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/", "url": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible out of bounds write in kbd_keycode of keyboard.c" }, { "cve": "CVE-2020-11608", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-04-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1833445" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ov519 driver in the Linux kernel handled certain types of USB descriptors. This flaw allows an attacker with the ability to induce the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the issue (physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11608" }, { "category": "external", "summary": "RHBZ#1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11608", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608" } ], "release_date": "2020-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module gspca_ov519. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c" }, { "cve": "CVE-2020-12114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848652" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the pivot_root syscall. This flaw allows a local privileged user (root outside or root inside a privileged container) to exploit a race condition to manipulate the reference count of the root filesystem. To be able to abuse this flaw, the process or user calling pivot_root must have advanced permissions. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS by corrupting mountpoint reference counter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12114" }, { "category": "external", "summary": "RHBZ#1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12114", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS by corrupting mountpoint reference counter" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12464", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-04-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1831726" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in usb_sg_cancel in drivers/usb/core/message.c in the USB core subsystem. This flaw allows a local attacker with a special user or root privileges to crash the system due to a race problem in the scatter-gather cancellation and transfer completion in usb_sg_wait. This vulnerability can also lead to a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12464" }, { "category": "external", "summary": "RHBZ#1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12464", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-14314", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853922" } ], "notes": [ { "category": "description", "text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer uses out of index in ext3/4 filesystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14314" }, { "category": "external", "summary": "RHBZ#1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14314" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1" }, { "category": "external", "summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u", "url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u" } ], "release_date": "2020-06-05T16:45:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer uses out of index in ext3/4 filesystem" }, { "acknowledgments": [ { "names": [ "Adam Zabrocki" ], "organization": "pi3.com.pl" } ], "cve": "CVE-2020-14356", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-07-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1868453" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s cgroupv2 subsystem when rebooting the system. This flaw allows a local user to crash the system or escalate their privileges. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free vulnerability in cgroup BPF component", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user can trigger it and no way to trigger it before reboot happens (until user have complete privileges for accessing cgroupv2).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14356" }, { "category": "external", "summary": "RHBZ#1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14356", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14356" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356" } ], "release_date": "2020-05-31T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use After Free vulnerability in cgroup BPF component" }, { "acknowledgments": [ { "names": [ "Yang Yingliang" ] } ], "cve": "CVE-2020-15437", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901161" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s UART 8250 functionality, in the way certain hardware architectures handled situations where default ports (0x2E8, 0x2F8, 0x3E8, 0x3F8) are not available. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user in the tty or in the dialout group.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15437" }, { "category": "external", "summary": "RHBZ#1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15437", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437" } ], "release_date": "2020-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c" }, { "cve": "CVE-2020-24394", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-06-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1869141" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: umask not applied on filesystem without ACL support", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24394" }, { "category": "external", "summary": "RHBZ#1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394" } ], "release_date": "2020-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: umask not applied on filesystem without ACL support" }, { "cve": "CVE-2020-25212", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877575" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TOCTOU mismatch in the NFS client code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25212" }, { "category": "external", "summary": "RHBZ#1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: TOCTOU mismatch in the NFS client code" }, { "cve": "CVE-2020-25284", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-09-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882594" } ], "notes": [ { "category": "description", "text": "A flaw was found in the capabilities check of the rados block device functionality in the Linux kernel. Incorrect capability checks could alllow a local user with root priviledges (but no capabilities) to add or remove Rados Block Devices from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: incomplete permission checking for access to rbd devices", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25284" }, { "category": "external", "summary": "RHBZ#1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25284", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the rbd module can be loaded by a priviledged user or process, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install rbd /bin/true\" \u003e\u003e /etc/modprobe.d/disable-rdb.conf \n \nThe system will need to be restarted if the modules isloaded. In most circumstances, the rbd kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, (Such as a CEPH node) this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: incomplete permission checking for access to rbd devices" }, { "cve": "CVE-2020-25285", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-09-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882591" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels sysctl handling code for hugepages management. When multiple root level processes would write to modify the /proc/sys/vm/nr_hugepages file it could create a race on internal variables leading to a system crash or memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact as access to write to /proc/sys/vm/nr_hugepages is restricted to root and not available to regular users.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25285" }, { "category": "external", "summary": "RHBZ#1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25285", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25285" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c" }, { "acknowledgments": [ { "names": [ "ChenNan Of Chaitin" ], "organization": "Security Research Lab" } ], "cve": "CVE-2020-25643", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-09-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879981" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25643" }, { "category": "external", "summary": "RHBZ#1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105" } ], "release_date": "2020-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow" }, { "cve": "CVE-2020-25704", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-11-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895961" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the Linux kernel\u2019s performance monitoring subsystem when using PERF_EVENT_IOC_SET_FILTER. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf_event_parse_addr_filter memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25704" }, { "category": "external", "summary": "RHBZ#1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25704", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/11/09/1", "url": "https://www.openwall.com/lists/oss-security/2020/11/09/1" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf_event_parse_addr_filter memory" }, { "cve": "CVE-2020-27786", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900933" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in kernel midi subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "RHBZ#1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d" } ], "release_date": "2020-12-02T02:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the midi module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd-rawmidi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-rawmidi.conf\n\nThe system will need to be restarted if the snd-rawmidi modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any midi / sound devices are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in kernel midi subsystem" }, { "cve": "CVE-2020-27835", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-10-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901709" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel infiniband hfi1 driver was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: child process is able to access parent mm through hfi dev file handle", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user with access to a system with specific hardware present.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27835" }, { "category": "external", "summary": "RHBZ#1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27835", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835" } ], "release_date": "2020-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module hfi1 from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to denylist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: child process is able to access parent mm through hfi dev file handle" }, { "acknowledgments": [ { "names": [ "Yuan Ming \u003cyuanmingbuaa@gmail com\u003e" ], "organization": "Tsinghua University" } ], "cve": "CVE-2020-28974", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903126" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) SLAB memory access flaw was found in the Linux kernel\u0027s fbcon driver module. A bounds check failure allows a local attacker with special user privileges to gain access to out-of-bounds memory, leading to a system crash or leaking of internal kernel information. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: slab-out-of-bounds read in fbcon", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28974" }, { "category": "external", "summary": "RHBZ#1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28974", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28974" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Add \u0027nomodeset\u0027 option as kernel boot parameter to disable frame buffering in /etc/default/grub, and run \u0027grub2-mkconfig -o /boot/grub2/grub.cfg\u0027 and reboot.\n~~~\n# cat /proc/cmdline \nBOOT_IMAGE=(hd0,msdos1)/vmlinuz-4.18.0-147.el8.x86_64 root=/dev/mapper/rhel_rhel8u2--1-root ro crashkernel=auto resume=/dev/mapper/rhel_rhel8u2--1-swap rd.lvm.lv=rhel_rhel8u2-1/root rd.lvm.lv=rhel_rhel8u2-1/swap nomodeset\n\n# ls -l /dev/fb*\nls: cannot access \u0027/dev/fb*\u0027: No such file or directory\n~~~\n\nThe above said mitigation does not so effect for rhel6 kernel , and is only applicable for rhel7/8.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: slab-out-of-bounds read in fbcon" }, { "acknowledgments": [ { "names": [ "Eddy Wu" ], "organization": "trendmicro.com" } ], "cve": "CVE-2020-35508", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902724" } ], "notes": [ { "category": "description", "text": "A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent", "title": "Vulnerability summary" }, { "category": "other", "text": "The incorrect initialization of the process id affects Red Hat Enterprise Linux only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35508" }, { "category": "external", "summary": "RHBZ#1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35508", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508" } ], "release_date": "2020-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent" }, { "cve": "CVE-2020-36322", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "discovery_date": "2021-04-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1949560" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in fuse_do_getattr in fs/fuse/dir.c in the kernel side of the FUSE filesystem in the Linux kernel. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected Linux kernel versions as shipped with Red Hat Enterprise Linux from 8.3 and prior the versions. RHEL 8.4 and later versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36322" }, { "category": "external", "summary": "RHBZ#1949560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36322", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36322" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36322", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36322" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454" } ], "release_date": "2020-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations" }, { "cve": "CVE-2020-36557", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-07-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112688" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem in how a user calls the VT_DISALLOCATE ioctl during the closing/opening of ttys. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys, causing a use-after-free in con_shutdown().", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "RHBZ#2112688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36557", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36557" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ca4463bf8438b403596edd0ec961ca0d4fbe0220", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ca4463bf8438b403596edd0ec961ca0d4fbe0220" } ], "release_date": "2020-03-21T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys, causing a use-after-free in con_shutdown()." }, { "cve": "CVE-2020-36694", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2212140" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the packet processing context in net/netfilter/x_tables.c in netfilter in the Linux Kernel. This issue occurs when the per-CPU sequence count is mishandled during concurrent iptables rules replacement and can be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in the packet processing context", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36694" }, { "category": "external", "summary": "RHBZ#2212140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36694" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c" } ], "release_date": "2023-05-22T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: netfilter: use-after-free in the packet processing context" }, { "cve": "CVE-2021-0342", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1915799" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel TUN/TAP device driver functionality was found in the way user create and use tun/tap device. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact because of the need to have elevated privileges and non-standard configuration of the networking device.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0342" }, { "category": "external", "summary": "RHBZ#1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/", "url": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module tun from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege" }, { "cve": "CVE-2021-0605", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974823" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s pfkey_dump function trusted the provided filter size parameters. A local, sufficiently privileged user could use this flaw to leak information from the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "RHBZ#1974823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0605", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605" } ], "release_date": "2021-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "If the CAP_NET_ADMIN capability is privileged by default (which is true for Red Hat Enterprise Linux 7), then only an otherwise privileged user can trigger this bug. \n\nOn Red Hat Enterprise Linux 8 CAP_NET_ADMIN capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds" }, { "cve": "CVE-2021-3428", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1936786" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A denial of service problem is identified if an extent tree is corrupted in a crafted ext4 filesystem in fs/ext4/extents.c in ext4_es_cache_extent. Fabricating an integer overflow, A local attacker with a special user privilege may cause a system crash problem which can lead to an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: integer overflow in ext4_es_cache_extent", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3428" }, { "category": "external", "summary": "RHBZ#1936786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3428", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428" } ], "release_date": "2021-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: integer overflow in ext4_es_cache_extent" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" } ] }
rhsa-2021:2523
Vulnerability from csaf_redhat
Published
2021-06-22 17:50
Modified
2025-08-03 23:08
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1931440)
* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1961623)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1931440)\n\n* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1961623)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2523", "url": "https://access.redhat.com/errata/RHSA-2021:2523" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1901168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901168" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2523.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-03T23:08:04+00:00", "generator": { "date": "2025-08-03T23:08:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:2523", "initial_release_date": "2021-06-22T17:50:05+00:00", "revision_history": [ { "date": "2021-06-22T17:50:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-22T17:50:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T23:08:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.51.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.51.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.51.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.51.1.el7.src", "product_id": "kernel-0:3.10.0-1062.51.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.51.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.51.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.51.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.51.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.51.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "perf-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.51.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.51.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.51.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.51.1.el7.s390x", "product_id": "perf-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.51.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.51.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.51.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-22T17:50:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2523" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-15436", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901168" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was observed in blkdev_get(), in fs/block_dev.c after a call to __blkdev_get() fails, and its refcount gets freed/released. This problem may cause a denial of service problem with a special user privilege, and may even lead to a confidentiality issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in fs/block_dev.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "RHBZ#1901168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15436", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436" } ], "release_date": "2020-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-22T17:50:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2523" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.51.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.51.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.51.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in fs/block_dev.c" } ] }
rhsa-2021:1739
Vulnerability from csaf_redhat
Published
2021-05-18 16:07
Modified
2025-08-04 12:22
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)
* kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)
* kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)
* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)
* kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)
* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)
* kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)
* kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)
* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)
* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)
* kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)
* kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)
* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)
* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)
* kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)
* kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)
* kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)
* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent (CVE-2020-35508)
* kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)
* kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)\n\n* kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)\n\n* kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)\n\n* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)\n\n* kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)\n\n* kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)\n\n* kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\n* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)\n\n* kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)\n\n* kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)\n\n* kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)\n\n* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent (CVE-2020-35508)\n\n* kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)\n\n* kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1739", "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "1886109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886109" }, { "category": "external", "summary": "1894793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894793" }, { "category": "external", "summary": "1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "1896842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896842" }, { "category": "external", "summary": "1897869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897869" }, { "category": "external", "summary": "1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1739.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T12:22:29+00:00", "generator": { "date": "2025-08-04T12:22:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:1739", "initial_release_date": "2021-05-18T16:07:21+00:00", "revision_history": [ { "date": "2021-05-18T16:07:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T16:07:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:22:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "product": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "product_id": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.rt7.72.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.rt7.72.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19523", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783434" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation for ADU devices from Ontrak Control Systems, where an attacker with administrative privileges and access to a local account could pre-groom the memory and physically disconnect or unload a module. The attacker must be able to access either of these two events to trigger the use-after-free, and then race the access to the use-after-free, to create a situation where key USB structs can be manipulated into corrupting memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19523" }, { "category": "external", "summary": "RHBZ#1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19523", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523" } ], "release_date": "2019-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "As the system module will be auto-loaded when a device that uses the driver is attached (via USB), its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install adutux /bin/true\" \u003e\u003e /etc/modprobe.d/disable-adutux.conf\n \nThe system will need to be restarted if the adutux module are loaded. In most circumstances, the kernel modules will be unable to be unloaded while any hardware is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver" }, { "cve": "CVE-2019-19528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783507" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in iowarrior_disconnect in iowarrior USB driver module were a flag was simultaneously modified causing a race between a device open and disconnect. This flaw could allow a physical attacker to cause a denial of service (DoS) attack. This vulnerability could even lead to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19528" }, { "category": "external", "summary": "RHBZ#1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19528", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528" } ], "release_date": "2019-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected USB IO-Warrior driver (iowarrior) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver" }, { "cve": "CVE-2020-0431", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2021-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919889" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds write in the Linux kernel human interface devices subsystem was found in the way user calls find key code by index. A local user could use this flaw to crash the system or escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible out of bounds write in kbd_keycode of keyboard.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0431" }, { "category": "external", "summary": "RHBZ#1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431" }, { "category": "external", "summary": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/", "url": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible out of bounds write in kbd_keycode of keyboard.c" }, { "cve": "CVE-2020-11608", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1833445" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ov519 driver in the Linux kernel handled certain types of USB descriptors. This flaw allows an attacker with the ability to induce the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the issue (physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11608" }, { "category": "external", "summary": "RHBZ#1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11608", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608" } ], "release_date": "2020-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module gspca_ov519. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c" }, { "cve": "CVE-2020-12114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848652" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the pivot_root syscall. This flaw allows a local privileged user (root outside or root inside a privileged container) to exploit a race condition to manipulate the reference count of the root filesystem. To be able to abuse this flaw, the process or user calling pivot_root must have advanced permissions. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS by corrupting mountpoint reference counter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12114" }, { "category": "external", "summary": "RHBZ#1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12114", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS by corrupting mountpoint reference counter" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12464", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1831726" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in usb_sg_cancel in drivers/usb/core/message.c in the USB core subsystem. This flaw allows a local attacker with a special user or root privileges to crash the system due to a race problem in the scatter-gather cancellation and transfer completion in usb_sg_wait. This vulnerability can also lead to a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12464" }, { "category": "external", "summary": "RHBZ#1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12464", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-14314", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853922" } ], "notes": [ { "category": "description", "text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer uses out of index in ext3/4 filesystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14314" }, { "category": "external", "summary": "RHBZ#1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14314" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1" }, { "category": "external", "summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u", "url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u" } ], "release_date": "2020-06-05T16:45:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer uses out of index in ext3/4 filesystem" }, { "acknowledgments": [ { "names": [ "Adam Zabrocki" ], "organization": "pi3.com.pl" } ], "cve": "CVE-2020-14356", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1868453" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s cgroupv2 subsystem when rebooting the system. This flaw allows a local user to crash the system or escalate their privileges. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free vulnerability in cgroup BPF component", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user can trigger it and no way to trigger it before reboot happens (until user have complete privileges for accessing cgroupv2).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14356" }, { "category": "external", "summary": "RHBZ#1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14356", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14356" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356" } ], "release_date": "2020-05-31T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use After Free vulnerability in cgroup BPF component" }, { "acknowledgments": [ { "names": [ "Yang Yingliang" ] } ], "cve": "CVE-2020-15437", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901161" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s UART 8250 functionality, in the way certain hardware architectures handled situations where default ports (0x2E8, 0x2F8, 0x3E8, 0x3F8) are not available. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user in the tty or in the dialout group.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15437" }, { "category": "external", "summary": "RHBZ#1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15437", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437" } ], "release_date": "2020-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c" }, { "cve": "CVE-2020-24394", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-06-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1869141" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: umask not applied on filesystem without ACL support", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24394" }, { "category": "external", "summary": "RHBZ#1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394" } ], "release_date": "2020-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: umask not applied on filesystem without ACL support" }, { "cve": "CVE-2020-25212", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2020-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877575" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TOCTOU mismatch in the NFS client code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25212" }, { "category": "external", "summary": "RHBZ#1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: TOCTOU mismatch in the NFS client code" }, { "cve": "CVE-2020-25284", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882594" } ], "notes": [ { "category": "description", "text": "A flaw was found in the capabilities check of the rados block device functionality in the Linux kernel. Incorrect capability checks could alllow a local user with root priviledges (but no capabilities) to add or remove Rados Block Devices from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: incomplete permission checking for access to rbd devices", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25284" }, { "category": "external", "summary": "RHBZ#1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25284", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "As the rbd module can be loaded by a priviledged user or process, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install rbd /bin/true\" \u003e\u003e /etc/modprobe.d/disable-rdb.conf \n \nThe system will need to be restarted if the modules isloaded. In most circumstances, the rbd kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, (Such as a CEPH node) this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: incomplete permission checking for access to rbd devices" }, { "cve": "CVE-2020-25285", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882591" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels sysctl handling code for hugepages management. When multiple root level processes would write to modify the /proc/sys/vm/nr_hugepages file it could create a race on internal variables leading to a system crash or memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact as access to write to /proc/sys/vm/nr_hugepages is restricted to root and not available to regular users.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25285" }, { "category": "external", "summary": "RHBZ#1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25285", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25285" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c" }, { "acknowledgments": [ { "names": [ "ChenNan Of Chaitin" ], "organization": "Security Research Lab" } ], "cve": "CVE-2020-25643", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879981" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25643" }, { "category": "external", "summary": "RHBZ#1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105" } ], "release_date": "2020-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow" }, { "cve": "CVE-2020-25704", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895961" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the Linux kernel\u2019s performance monitoring subsystem when using PERF_EVENT_IOC_SET_FILTER. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf_event_parse_addr_filter memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25704" }, { "category": "external", "summary": "RHBZ#1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25704", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/11/09/1", "url": "https://www.openwall.com/lists/oss-security/2020/11/09/1" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf_event_parse_addr_filter memory" }, { "cve": "CVE-2020-27786", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900933" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in kernel midi subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "RHBZ#1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d" } ], "release_date": "2020-12-02T02:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "As the midi module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd-rawmidi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-rawmidi.conf\n\nThe system will need to be restarted if the snd-rawmidi modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any midi / sound devices are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in kernel midi subsystem" }, { "cve": "CVE-2020-27835", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901709" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel infiniband hfi1 driver was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: child process is able to access parent mm through hfi dev file handle", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user with access to a system with specific hardware present.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27835" }, { "category": "external", "summary": "RHBZ#1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27835", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835" } ], "release_date": "2020-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module hfi1 from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to denylist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: child process is able to access parent mm through hfi dev file handle" }, { "acknowledgments": [ { "names": [ "Yuan Ming \u003cyuanmingbuaa@gmail com\u003e" ], "organization": "Tsinghua University" } ], "cve": "CVE-2020-28974", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903126" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) SLAB memory access flaw was found in the Linux kernel\u0027s fbcon driver module. A bounds check failure allows a local attacker with special user privileges to gain access to out-of-bounds memory, leading to a system crash or leaking of internal kernel information. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: slab-out-of-bounds read in fbcon", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28974" }, { "category": "external", "summary": "RHBZ#1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28974", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28974" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Add \u0027nomodeset\u0027 option as kernel boot parameter to disable frame buffering in /etc/default/grub, and run \u0027grub2-mkconfig -o /boot/grub2/grub.cfg\u0027 and reboot.\n~~~\n# cat /proc/cmdline \nBOOT_IMAGE=(hd0,msdos1)/vmlinuz-4.18.0-147.el8.x86_64 root=/dev/mapper/rhel_rhel8u2--1-root ro crashkernel=auto resume=/dev/mapper/rhel_rhel8u2--1-swap rd.lvm.lv=rhel_rhel8u2-1/root rd.lvm.lv=rhel_rhel8u2-1/swap nomodeset\n\n# ls -l /dev/fb*\nls: cannot access \u0027/dev/fb*\u0027: No such file or directory\n~~~\n\nThe above said mitigation does not so effect for rhel6 kernel , and is only applicable for rhel7/8.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: slab-out-of-bounds read in fbcon" }, { "acknowledgments": [ { "names": [ "Eddy Wu" ], "organization": "trendmicro.com" } ], "cve": "CVE-2020-35508", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2020-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902724" } ], "notes": [ { "category": "description", "text": "A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent", "title": "Vulnerability summary" }, { "category": "other", "text": "The incorrect initialization of the process id affects Red Hat Enterprise Linux only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35508" }, { "category": "external", "summary": "RHBZ#1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35508", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508" } ], "release_date": "2020-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent" }, { "cve": "CVE-2020-36694", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2212140" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the packet processing context in net/netfilter/x_tables.c in netfilter in the Linux Kernel. This issue occurs when the per-CPU sequence count is mishandled during concurrent iptables rules replacement and can be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in the packet processing context", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36694" }, { "category": "external", "summary": "RHBZ#2212140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36694" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c" } ], "release_date": "2023-05-22T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: netfilter: use-after-free in the packet processing context" }, { "cve": "CVE-2021-0342", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1915799" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel TUN/TAP device driver functionality was found in the way user create and use tun/tap device. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact because of the need to have elevated privileges and non-standard configuration of the networking device.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0342" }, { "category": "external", "summary": "RHBZ#1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/", "url": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module tun from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege" }, { "cve": "CVE-2021-0605", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974823" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s pfkey_dump function trusted the provided filter size parameters. A local, sufficiently privileged user could use this flaw to leak information from the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "RHBZ#1974823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0605", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605" } ], "release_date": "2021-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "If the CAP_NET_ADMIN capability is privileged by default (which is true for Red Hat Enterprise Linux 7), then only an otherwise privileged user can trigger this bug. \n\nOn Red Hat Enterprise Linux 8 CAP_NET_ADMIN capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds" }, { "cve": "CVE-2021-3428", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1936786" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A denial of service problem is identified if an extent tree is corrupted in a crafted ext4 filesystem in fs/ext4/extents.c in ext4_es_cache_extent. Fabricating an integer overflow, A local attacker with a special user privilege may cause a system crash problem which can lead to an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: integer overflow in ext4_es_cache_extent", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3428" }, { "category": "external", "summary": "RHBZ#1936786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3428", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428" } ], "release_date": "2021-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: integer overflow in ext4_es_cache_extent" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" } ] }
suse-su-2021:0738-1
Vulnerability from csaf_suse
Published
2021-03-09 15:08
Modified
2021-03-09 15:08
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel Azure was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1181843).
- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).
- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).
by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).
- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially
enable an escalation of privilege via local access (bsc#1181720).
- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181735).
- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181736 ).
- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user
to potentially enable a denial of service via local access (bsc#1181738).
- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access
because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).
The following non-security bugs were fixed:
- ACPICA: Fix exception code class checks (git-fixes).
- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).
- ACPI: property: Fix fwnode string properties matching (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).
- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).
- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).
- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).
- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).
- ALSA: pcm: Call sync_stop at disconnection (git-fixes).
- ALSA: pcm: Do not call sync_stop if it hasn't been stopped (git-fixes).
- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).
- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).
- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).
- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).
- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).
- ALSA: usb-audio: More strict state change in EP (git-fixes).
- amba: Fix resource leak for drivers without .remove (git-fixes).
- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)
- ASoC: cpcap: fix microphone timeslot mask (git-fixes).
- ASoC: cs42l56: fix up error handling in probe (git-fixes).
- ASoC: simple-card-utils: Fix device module clock (git-fixes).
- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).
- ata: ahci_brcm: Add back regulators management (git-fixes).
- ata: sata_nv: Fix retrieving of active qcs (git-fixes).
- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).
- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).
- bcache: fix overflow in offset_to_stripe() (git-fixes).
- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).
- blk-mq: insert request not through ->queue_rq into sw/scheduler queue (bsc#1182443).
- blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue (bsc#1182444).
- block: fix inflight statistics of part0 (bsc#1182445).
- block: respect queue limit of max discard segment (bsc#1182441).
- block: virtio_blk: fix handling single range discard request (bsc#1182439).
- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).
- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).
- Bluetooth: drop HCI device reference before return (git-fixes).
- Bluetooth: Fix initializing response id after clearing struct (git-fixes).
- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).
- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).
- bnxt_en: Fix accumulation of bp->net_stats_prev (git-fixes).
- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).
- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).
- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).
- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).
- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).
- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).
- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).
- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).
- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).
- bpf, cgroup: Fix problematic bounds check (bsc#1155518).
- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).
- btrfs: Cleanup try_flush_qgroup (bsc#1182047).
- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).
- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).
- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).
- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).
- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).
- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).
- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).
- caif: no need to check return value of debugfs_create functions (git-fixes).
- ceph: fix flush_snap logic after putting caps (bsc#1182854).
- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).
- cgroup: fix psi monitor for root cgroup (bsc#1182686).
- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).
- chelsio/chtls: correct function return and return type (git-fixes).
- chelsio/chtls: correct netdevice for vlan interface (git-fixes).
- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).
- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).
- chelsio/chtls: fix deadlock issue (git-fixes).
- chelsio/chtls: fix memory leaks caused by a race (git-fixes).
- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).
- chelsio/chtls: fix panic during unload reload chtls (git-fixes).
- chelsio/chtls: fix socket lock (git-fixes).
- chelsio/chtls: fix tls record info to user (git-fixes).
- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).
- chtls: Added a check to avoid NULL pointer dereference (git-fixes).
- chtls: Fix chtls resources release sequence (git-fixes).
- chtls: Fix hardware tid leak (git-fixes).
- chtls: Fix panic when route to peer not configured (git-fixes).
- chtls: Remove invalid set_tcb call (git-fixes).
- chtls: Replace skb_dequeue with skb_peek (git-fixes).
- cifs: check all path components in resolved dfs target (bsc#1181710).
- cifs: fix nodfs mount option (bsc#1181710).
- cifs: introduce helper for finding referral server (bsc#1181710).
- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).
- clk: meson: clk-pll: make 'ret' a signed integer (git-fixes).
- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).
- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).
- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).
- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).
- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).
- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).
- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).
- crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() (git-fixes).
- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).
- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).
- cxgb4: fix all-mask IP address comparison (git-fixes).
- cxgb4: fix checks for max queues to allocate (git-fixes).
- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).
- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).
- cxgb4: fix SGE queue dump destination buffer context (git-fixes).
- cxgb4: fix the panic caused by non smac rewrite (git-fixes).
- cxgb4: move DCB version extern to header file (git-fixes).
- cxgb4: move handling L2T ARP failures to caller (git-fixes).
- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).
- cxgb4: parse TC-U32 key values and masks natively (git-fixes).
- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).
- cxgb4: set up filter action after rewrites (git-fixes).
- cxgb4: use correct type for all-mask IP address comparison (git-fixes).
- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).
- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).
- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).
- dmaengine: hsu: disable spurious interrupt (git-fixes).
- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).
- dm crypt: avoid truncating the logical block size (git-fixes).
- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).
- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).
- dm thin metadata: Avoid returning cmd->bm wild pointer on error (bsc#1177529).
- dm thin metadata: fix lockdep complaint (bsc#1177529).
- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).
- dm: use noio when sending kobject event (bsc#1177529).
- docs: filesystems: vfs: correct flag name (bsc#1182856).
- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).
- Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (git-fixes).
- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).
- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (git-fixes).
- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (git-fixes).
- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).
- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).
- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).
- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).
- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).
- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).
- drm/amd/display: Revert 'Fix EDID parsing after resume from suspend' (git-fixes).
- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).
- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).
- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).
- drm/meson: Unbind all connectors on module removal (bsc#1152472)
- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)
- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)
- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)
- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)
- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)
- Drop HID logitech patch that caused a regression (bsc#1182259)
- exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).
- exfat: Avoid allocating upcase table using kcalloc() (git-fixes).
- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).
- ext4: fix a memory leak of ext4_free_data (bsc#1182447).
- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).
- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).
- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).
- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).
- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).
- firmware_loader: align .builtin_fw to 8 (git-fixes).
- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).
- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).
- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).
- gma500: clean up error handling in init (git-fixes).
- gpio: pcf857x: Fix missing first interrupt (git-fixes).
- HID: core: detect and skip invalid inputs to snto32() (git-fixes).
- HID: make arrays usage and value to be the same (git-fixes).
- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).
- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).
- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).
- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).
- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).
- i2c: stm32f7: fix configuration of the digital filter (git-fixes).
- i3c: master: dw: Drop redundant disec call (git-fixes).
- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).
- i40e: avoid premature Rx buffer reuse (git-fixes).
- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).
- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).
- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).
- i40e: Revert 'i40e: do not report link up for a VF who hasn't enabled queues' (jsc#SLE-8025).
- iavf: fix double-release of rtnl_lock (git-fixes).
- iavf: fix error return code in iavf_init_get_resources() (git-fixes).
- iavf: fix speed reporting over virtchnl (git-fixes).
- iavf: Fix updating statistics (git-fixes).
- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).
- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).
- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).
- ibmvnic: compare adapter->init_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: device remove has higher precedence over reset (bsc#1065729).
- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).
- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).
- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).
- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning (jsc#SLE-17268).
- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).
- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: serialize access to work queue on remove (bsc#1065729).
- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).
- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).
- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).
- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).
- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).
- igc: fix link speed advertising (git-fixes).
- igc: Fix returning wrong statistics (git-fixes).
- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).
- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).
- include/linux/memremap.h: remove stale comments (git-fixes).
- Input: elo - fix an error code in elo_connect() (git-fixes).
- Input: i8042 - unbreak Pegatron C15B (git-fixes).
- Input: joydev - prevent potential read overflow in ioctl (git-fixes).
- Input: sur40 - fix an error code in sur40_probe() (git-fixes).
- Input: xpad - sync supported devices with fork on GitHub (git-fixes).
- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).
- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).
- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).
- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).
- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).
- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).
- iwlwifi: pcie: fix context info memory leak (git-fixes).
- iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).
- iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).
- ixgbe: avoid premature Rx buffer reuse (git-fixes).
- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).
- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).
- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).
- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).
- kABI: repair, after 'nVMX: Emulate MTF when performinginstruction emulation' kvm_x86_ops is part of kABI as it's used by LTTng. But it's only read and never allocated in there, so growing it (without altering existing members' offsets) is fine.
- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 ('rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).')
- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).
- kernel/smp: add more data to CSD lock debugging (bsc#1180846).
- kernel/smp: prepare more CSD lock debugging (bsc#1180846).
- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).
- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).
- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).
- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).
- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).
- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: 'KVM: nVMX: Emulate MTF when performing instruction emulation' (bsc#1182380).
- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).
- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).
- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).
- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).
- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).
- KVM: x86: clear stale x86_emulate_ctxt->intercept value (bsc#1182381).
- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).
- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).
- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).
- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).
- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).
- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).
- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).
- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).
- mac80211: fix fast-rx encryption check (git-fixes).
- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).
- mac80211: pause TX while changing interface type (git-fixes).
- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.
- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).
- matroxfb: avoid -Warray-bounds warning (bsc#1152472)
- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).
- media: camss: missing error code in msm_video_register() (git-fixes).
- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).
- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).
- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).
- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: media/pci: Fix memleak in empress_init (git-fixes).
- media: mt9v111: Remove unneeded device-managed puts (git-fixes).
- media: pwc: Use correct device for DMA (bsc#1181133).
- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).
- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).
- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).
- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).
- media: vsp1: Fix an error handling path in the probe function (git-fixes).
- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).
- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).
- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).
- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).
- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).
- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).
- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).
- mlxsw: core: Fix memory leak on module removal (git-fixes).
- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).
- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).
- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).
- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).
- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).
- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path (git-fixes).
- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).
- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).
- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).
- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).
- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).
- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).
- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).
- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).
- mt76: dma: fix a possible memory leak in mt76_add_fragment() (git-fixes).
- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).
- net: axienet: Fix error return code in axienet_probe() (git-fixes).
- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).
- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).
- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).
- net: bcmgenet: set Rx mode before starting netif (git-fixes).
- net: bcmgenet: use hardware padding of runt frames (git-fixes).
- net: broadcom CNIC: requires MMU (git-fixes).
- net: caif: Fix debugfs on 64-bit platforms (git-fixes).
- net/cxgb4: Check the return from t4_query_params properly (git-fixes).
- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).
- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).
- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).
- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).
- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).
- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).
- net: ethernet: ave: Fix error returns in ave_init (git-fixes).
- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).
- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).
- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).
- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).
- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).
- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).
- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).
- net: gro: do not keep too many GRO packets in napi->rx_list (bsc#1154353).
- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).
- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).
- net: hns3: add reset check for VF updating port based VLAN (git-fixes).
- net: hns3: clear port base VLAN when unload PF (git-fixes).
- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).
- net: hns3: fix a TX timeout issue (git-fixes).
- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).
- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).
- net: hns3: fix for VLAN config when reset failed (git-fixes).
- net: hns3: fix RSS config lost after VF reset (git-fixes).
- net: hns3: fix set and get link ksettings issue (git-fixes).
- net: hns3: fix 'tc qdisc del' failed issue (git-fixes).
- net: hns3: fix the number of queues actually used by ARQ (git-fixes).
- net: hns3: fix use-after-free when doing self test (git-fixes).
- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).
- net: hns: fix return value check in __lb_other_process() (git-fixes).
- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).
- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).
- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).
- net: macb: mark device wake capable when 'magic-packet' property present (git-fixes).
- net/mlx4_core: fix a memory leak bug (git-fixes).
- net/mlx4_core: Fix init_hca fields offset (git-fixes).
- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).
- net/mlx4_en: Handle TX error CQE (bsc#1181854).
- net/mlx5: Add handling of port type in rule deletion (git-fixes).
- net/mlx5: Annotate mutex destroy for root ns (git-fixes).
- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).
- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).
- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).
- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).
- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).
- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).
- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).
- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).
- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).
- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).
- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).
- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).
- net/mlx5e: Fix error path of device attach (git-fixes).
- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).
- net/mlx5e: Fix two double free cases (git-fixes).
- net/mlx5e: Fix VLAN cleanup flow (git-fixes).
- net/mlx5e: Fix VLAN create flow (git-fixes).
- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).
- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).
- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net/mlx5e: Rename hw_modify to preactivate (git-fixes).
- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).
- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).
- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).
- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).
- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).
- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).
- net/mlx5: Fix deletion of duplicate rules (git-fixes).
- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).
- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).
- net/mlx5: Fix request_irqs error flow (git-fixes).
- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).
- net/mlx5: Query PPS pin operational status before registering it (git-fixes).
- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).
- net: moxa: Fix a potential double 'free_irq()' (git-fixes).
- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).
- net: mscc: ocelot: fix address ageing time (again) (git-fixes).
- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).
- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).
- net: mvpp2: disable force link UP during port init procedure (git-fixes).
- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).
- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).
- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).
- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).
- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).
- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).
- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).
- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).
- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).
- net: octeon: mgmt: Repair filling of RX ring (git-fixes).
- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).
- net: phy: extract link partner advertisement reading (git-fixes).
- net: phy: extract pause mode (git-fixes).
- net: phy: marvell10g: fix null pointer dereference (git-fixes).
- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).
- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).
- net: qca_spi: fix receive buffer size check (git-fixes).
- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).
- net: qede: fix PTP initialization on recovery (git-fixes).
- net: qede: fix use-after-free on recovery and AER handling (git-fixes).
- net: qede: stop adding events on an already destroyed workqueue (git-fixes).
- net: qed: fix async event callbacks unregistering (git-fixes).
- net: qed: fix excessive QM ILT lines consumption (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (git-fixes).
- net: qed: fix NVMe login fails over VFs (git-fixes).
- net: qed: RDMA personality shouldn't fail VF load (git-fixes).
- net: re-solve some conflicts after net -> net-next merge (bsc#1176855 ltc#187293).
- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).
- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).
- net: rmnet: fix bridge mode bugs (git-fixes).
- net: rmnet: fix lower interface leak (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).
- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).
- net: rmnet: fix suspicious RCU usage (git-fixes).
- net: rmnet: print error message when command fails (git-fixes).
- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).
- net: rmnet: use upper/lower device infrastructure (git-fixes).
- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).
- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).
- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).
- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).
- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).
- net: stmmac: Do not accept invalid MTU values (git-fixes).
- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).
- net: stmmac: Enable 16KB buffer size (git-fixes).
- net: stmmac: fix disabling flexible PPS output (git-fixes).
- net: stmmac: fix length of PTP clock's name string (git-fixes).
- net: stmmac: Fix the TX IOC in xmit path (git-fixes).
- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).
- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).
- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).
- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).
- net: sun: fix missing release regions in cas_init_one() (git-fixes).
- net: team: fix memory leak in __team_options_register (git-fixes).
- net: thunderx: initialize VF's mailbox mutex before first usage (git-fixes).
- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).
- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).
- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).
- nvme-multipath: Early exit if no path is available (bsc#1180964).
- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).
- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).
- objtool: Do not fail on missing symbol table (bsc#1169514).
- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).
- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).
- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).
- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from NUMA info (bsc#1180989).
- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).
- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).
- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).
- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).
- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).
- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).
- powerpc: Fix alignment bug within the init sections (bsc#1065729).
- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).
- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).
- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).
- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).
- powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#1181544 ltc#191080 git-fixes).
- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).
- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).
- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).
- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).
- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).
- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).
- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).
- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).
- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).
- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).
- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).
- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#191080).
- powerpc/pkeys: Check vma before returning key fault error to the user (bsc#1181544 ltc#191080).
- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).
- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).
- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).
- powerpc/prom: Fix 'ibm,arch-vec-5-platform-support' scan (bsc#1182602 ltc#190924).
- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).
- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).
- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).
- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).
- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).
- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).
- powerpc/pseries: remove memory 're-add' implementation (bsc#1181674 ltc#189159).
- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).
- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).
- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).
- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).
- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).
- powerpc/rtas: rtas_ibm_suspend_me -> rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).
- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).
- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).
- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).
- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).
- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).
- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).
- qed: select CONFIG_CRC32 (git-fixes).
- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).
- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).
- quota: Sanity-check quota file headers on load (bsc#1182461).
- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).
- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).
- rcu/nocb: Perform deferred wake up before last idle's (git-fixes)
- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)
- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)
- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).
- RDMA/efa: Count admin commands errors (bsc#1176248).
- RDMA/efa: Count mmap failures (bsc#1176248).
- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).
- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).
- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).
- RDMA/efa: Expose minimum SQ size (bsc#1176248).
- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).
- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).
- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).
- RDMA/efa: Report create CQ error counter (bsc#1176248).
- RDMA/efa: Report host information to the device (bsc#1176248).
- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).
- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).
- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).
- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).
- regulator: axp20x: Fix reference cout leak (git-fixes).
- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).
- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).
- regulator: Fix lockdep warning resolving supplies (git-fixes).
- regulator: s5m8767: Drop regulators OF node reference (git-fixes).
- regulator: s5m8767: Fix reference count leak (git-fixes).
- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).
- Remove debug patch for boot failure (bsc#1182602 ltc#190924).
- reset: hisilicon: correct vendor prefix (git-fixes).
- Revert 'ibmvnic: remove never executed if statement' (jsc#SLE-17043 bsc#1179243 ltc#189290).
- Revert 'net: bcmgenet: remove unused function in bcmgenet.c' (git-fixes).
- Revert 'platform/x86: ideapad-laptop: Switch touchpad attribute to be RO' (git-fixes).
- Revert 'RDMA/mlx5: Fix devlink deadlock on net namespace deletion' (jsc#SLE-8464).
- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)
- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)
- rtc: s5m: select REGMAP_I2C (git-fixes).
- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).
- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (git-fixes).
- s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).
- sched: Reenable interrupts in do_sched_yield() (git-fixes)
- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).
- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).
- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).
- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).
- smsc95xx: check return value of smsc95xx_reset (git-fixes).
- soc: aspeed: snoop: Add clock control logic (git-fixes).
- spi: atmel: Put allocated master before return (git-fixes).
- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).
- spi: spi-synquacer: fix set_cs handling (git-fixes).
- spi: stm32: properly handle 0 byte transfer (git-fixes).
- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).
- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).
- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).
- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).
- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).
- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).
- tpm: Remove tpm_dev_wq_lock (git-fixes).
- tpm_tis: Clean up locality release (git-fixes).
- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).
- tracing: Check length before giving out the filter buffer (git-fixes).
- tracing: Do not count ftrace events in top level enable output (git-fixes).
- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).
- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).
- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).
- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).
- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).
- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).
- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).
- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455).
- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).
- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).
- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)
- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).
- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).
- USB: dwc2: Make 'trimming xfer length' a debug message (git-fixes).
- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).
- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).
- USB: gadget: u_audio: Free requests only after callback (git-fixes).
- USB: musb: Fix runtime PM race in musb_queue_resume_work (git-fixes).
- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).
- USB: quirks: sort quirk entries (git-fixes).
- USB: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() (git-fixes).
- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).
- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).
- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).
- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).
- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).
- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).
- USB: usblp: do not call usb_set_interface if there's a single alt (git-fixes).
- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).
- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).
- virtio_net: Fix error code in probe() (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).
- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).
- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).
- vxlan: fix memleak of fdb (git-fixes).
- wext: fix NULL-ptr-dereference with cfg80211's lack of commit() (git-fixes).
- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).
- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).
- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).
- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).
- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).
- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).
- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).
- xen/netback: fix spurious event detection for common event case (bsc#1182175).
- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).
- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).
- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).
- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).
- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).
- xfs: ratelimit xfs_discard_page messages (bsc#1182283).
- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).
- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).
- xfs: scrub should mark a directory corrupt if any entries cannot be iget'd (git-fixes bsc#1182278).
- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).
- xhci: fix bounce buffer usage for non-sg list case (git-fixes).
Patchnames
SUSE-2021-738,SUSE-SLE-Module-Public-Cloud-15-SP2-2021-738
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 kernel Azure was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-26930: Fixed an improper error handling in blkback\u0027s grant mapping (XSA-365 bsc#1181843).\n- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).\n- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).\n by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).\n- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially \n enable an escalation of privilege via local access (bsc#1181720).\n- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181735).\n- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181736 ).\n- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user \n to potentially enable a denial of service via local access (bsc#1181738).\n- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access \n because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Fix exception code class checks (git-fixes).\n- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).\n- ACPI: property: Fix fwnode string properties matching (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).\n- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).\n- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).\n- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).\n- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).\n- ALSA: pcm: Call sync_stop at disconnection (git-fixes).\n- ALSA: pcm: Do not call sync_stop if it hasn\u0027t been stopped (git-fixes).\n- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).\n- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).\n- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).\n- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).\n- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).\n- ALSA: usb-audio: More strict state change in EP (git-fixes).\n- amba: Fix resource leak for drivers without .remove (git-fixes).\n- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)\n- ASoC: cpcap: fix microphone timeslot mask (git-fixes).\n- ASoC: cs42l56: fix up error handling in probe (git-fixes).\n- ASoC: simple-card-utils: Fix device module clock (git-fixes).\n- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).\n- ata: ahci_brcm: Add back regulators management (git-fixes).\n- ata: sata_nv: Fix retrieving of active qcs (git-fixes).\n- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).\n- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).\n- bcache: fix overflow in offset_to_stripe() (git-fixes).\n- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (bsc#1182443).\n- blk-mq: move cancel of hctx-\u003erun_work to the front of blk_exit_queue (bsc#1182444).\n- block: fix inflight statistics of part0 (bsc#1182445).\n- block: respect queue limit of max discard segment (bsc#1182441).\n- block: virtio_blk: fix handling single range discard request (bsc#1182439).\n- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).\n- Bluetooth: drop HCI device reference before return (git-fixes).\n- Bluetooth: Fix initializing response id after clearing struct (git-fixes).\n- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).\n- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).\n- bnxt_en: Fix accumulation of bp-\u003enet_stats_prev (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).\n- bonding: set dev-\u003eneeded_headroom in bond_setup_by_slave() (git-fixes).\n- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).\n- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).\n- bpf, cgroup: Fix problematic bounds check (bsc#1155518).\n- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).\n- btrfs: Cleanup try_flush_qgroup (bsc#1182047).\n- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).\n- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).\n- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).\n- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).\n- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).\n- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).\n- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- ceph: fix flush_snap logic after putting caps (bsc#1182854).\n- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).\n- cgroup: fix psi monitor for root cgroup (bsc#1182686).\n- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).\n- chelsio/chtls: correct function return and return type (git-fixes).\n- chelsio/chtls: correct netdevice for vlan interface (git-fixes).\n- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).\n- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).\n- chelsio/chtls: fix deadlock issue (git-fixes).\n- chelsio/chtls: fix memory leaks caused by a race (git-fixes).\n- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).\n- chelsio/chtls: fix panic during unload reload chtls (git-fixes).\n- chelsio/chtls: fix socket lock (git-fixes).\n- chelsio/chtls: fix tls record info to user (git-fixes).\n- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).\n- chtls: Added a check to avoid NULL pointer dereference (git-fixes).\n- chtls: Fix chtls resources release sequence (git-fixes).\n- chtls: Fix hardware tid leak (git-fixes).\n- chtls: Fix panic when route to peer not configured (git-fixes).\n- chtls: Remove invalid set_tcb call (git-fixes).\n- chtls: Replace skb_dequeue with skb_peek (git-fixes).\n- cifs: check all path components in resolved dfs target (bsc#1181710).\n- cifs: fix nodfs mount option (bsc#1181710).\n- cifs: introduce helper for finding referral server (bsc#1181710).\n- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).\n- clk: meson: clk-pll: make \u0027ret\u0027 a signed integer (git-fixes).\n- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).\n- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).\n- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).\n- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).\n- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).\n- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in -\u003eremove() (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).\n- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).\n- crypto: ecdh_helper - Ensure \u0027len \u003e= secret.len\u0027 in decode_key() (git-fixes).\n- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4: fix all-mask IP address comparison (git-fixes).\n- cxgb4: fix checks for max queues to allocate (git-fixes).\n- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).\n- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).\n- cxgb4: fix SGE queue dump destination buffer context (git-fixes).\n- cxgb4: fix the panic caused by non smac rewrite (git-fixes).\n- cxgb4: move DCB version extern to header file (git-fixes).\n- cxgb4: move handling L2T ARP failures to caller (git-fixes).\n- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).\n- cxgb4: parse TC-U32 key values and masks natively (git-fixes).\n- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).\n- cxgb4: set up filter action after rewrites (git-fixes).\n- cxgb4: use correct type for all-mask IP address comparison (git-fixes).\n- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).\n- dmaengine: hsu: disable spurious interrupt (git-fixes).\n- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).\n- dm crypt: avoid truncating the logical block size (git-fixes).\n- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).\n- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).\n- dm thin metadata: Avoid returning cmd-\u003ebm wild pointer on error (bsc#1177529).\n- dm thin metadata: fix lockdep complaint (bsc#1177529).\n- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).\n- dm: use noio when sending kobject event (bsc#1177529).\n- docs: filesystems: vfs: correct flag name (bsc#1182856).\n- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).\n- Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (git-fixes).\n- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).\n- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (git-fixes).\n- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (git-fixes).\n- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).\n- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).\n- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).\n- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).\n- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).\n- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).\n- drm/amd/display: Revert \u0027Fix EDID parsing after resume from suspend\u0027 (git-fixes).\n- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).\n- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).\n- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).\n- drm/meson: Unbind all connectors on module removal (bsc#1152472)\n- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)\n- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)\n- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)\n- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)\n- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)\n- Drop HID logitech patch that caused a regression (bsc#1182259)\n- exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).\n- exfat: Avoid allocating upcase table using kcalloc() (git-fixes).\n- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).\n- ext4: fix a memory leak of ext4_free_data (bsc#1182447).\n- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).\n- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).\n- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).\n- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).\n- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).\n- firmware_loader: align .builtin_fw to 8 (git-fixes).\n- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).\n- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).\n- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).\n- gma500: clean up error handling in init (git-fixes).\n- gpio: pcf857x: Fix missing first interrupt (git-fixes).\n- HID: core: detect and skip invalid inputs to snto32() (git-fixes).\n- HID: make arrays usage and value to be the same (git-fixes).\n- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).\n- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).\n- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).\n- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).\n- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).\n- i2c: stm32f7: fix configuration of the digital filter (git-fixes).\n- i3c: master: dw: Drop redundant disec call (git-fixes).\n- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).\n- i40e: avoid premature Rx buffer reuse (git-fixes).\n- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).\n- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- i40e: Revert \u0027i40e: do not report link up for a VF who hasn\u0027t enabled queues\u0027 (jsc#SLE-8025).\n- iavf: fix double-release of rtnl_lock (git-fixes).\n- iavf: fix error return code in iavf_init_get_resources() (git-fixes).\n- iavf: fix speed reporting over virtchnl (git-fixes).\n- iavf: Fix updating statistics (git-fixes).\n- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).\n- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).\n- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).\n- ibmvnic: compare adapter-\u003einit_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: device remove has higher precedence over reset (bsc#1065729).\n- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).\n- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).\n- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).\n- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning (jsc#SLE-17268).\n- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).\n- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: serialize access to work queue on remove (bsc#1065729).\n- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).\n- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).\n- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).\n- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).\n- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).\n- igc: fix link speed advertising (git-fixes).\n- igc: Fix returning wrong statistics (git-fixes).\n- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).\n- include/linux/memremap.h: remove stale comments (git-fixes).\n- Input: elo - fix an error code in elo_connect() (git-fixes).\n- Input: i8042 - unbreak Pegatron C15B (git-fixes).\n- Input: joydev - prevent potential read overflow in ioctl (git-fixes).\n- Input: sur40 - fix an error code in sur40_probe() (git-fixes).\n- Input: xpad - sync supported devices with fork on GitHub (git-fixes).\n- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).\n- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).\n- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).\n- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).\n- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).\n- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).\n- iwlwifi: pcie: fix context info memory leak (git-fixes).\n- iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).\n- iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).\n- ixgbe: avoid premature Rx buffer reuse (git-fixes).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).\n- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).\n- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).\n- kABI: repair, after \u0027nVMX: Emulate MTF when performinginstruction emulation\u0027 kvm_x86_ops is part of kABI as it\u0027s used by LTTng. But it\u0027s only read and never allocated in there, so growing it (without altering existing members\u0027 offsets) is fine.\n- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 (\u0027rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).\u0027)\n- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).\n- kernel/smp: add more data to CSD lock debugging (bsc#1180846).\n- kernel/smp: prepare more CSD lock debugging (bsc#1180846).\n- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).\n- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).\n- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).\n- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).\n- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).\n- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: \u0027KVM: nVMX: Emulate MTF when performing instruction emulation\u0027 (bsc#1182380).\n- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).\n- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).\n- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).\n- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).\n- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).\n- KVM: x86: clear stale x86_emulate_ctxt-\u003eintercept value (bsc#1182381).\n- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).\n- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).\n- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).\n- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).\n- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).\n- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).\n- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).\n- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).\n- mac80211: fix fast-rx encryption check (git-fixes).\n- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).\n- mac80211: pause TX while changing interface type (git-fixes).\n- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.\n- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- matroxfb: avoid -Warray-bounds warning (bsc#1152472)\n- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).\n- media: camss: missing error code in msm_video_register() (git-fixes).\n- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).\n- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).\n- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).\n- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: media/pci: Fix memleak in empress_init (git-fixes).\n- media: mt9v111: Remove unneeded device-managed puts (git-fixes).\n- media: pwc: Use correct device for DMA (bsc#1181133).\n- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).\n- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).\n- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).\n- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).\n- media: vsp1: Fix an error handling path in the probe function (git-fixes).\n- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).\n- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).\n- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).\n- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).\n- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).\n- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).\n- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).\n- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).\n- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).\n- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).\n- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()\u0027s error path (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).\n- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).\n- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).\n- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).\n- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).\n- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).\n- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).\n- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).\n- mt76: dma: fix a possible memory leak in mt76_add_fragment() (git-fixes).\n- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).\n- net: axienet: Fix error return code in axienet_probe() (git-fixes).\n- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).\n- net: bcmgenet: set Rx mode before starting netif (git-fixes).\n- net: bcmgenet: use hardware padding of runt frames (git-fixes).\n- net: broadcom CNIC: requires MMU (git-fixes).\n- net: caif: Fix debugfs on 64-bit platforms (git-fixes).\n- net/cxgb4: Check the return from t4_query_params properly (git-fixes).\n- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).\n- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).\n- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).\n- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).\n- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: ave: Fix error returns in ave_init (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).\n- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).\n- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).\n- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).\n- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).\n- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).\n- net: gro: do not keep too many GRO packets in napi-\u003erx_list (bsc#1154353).\n- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).\n- net: hns3: add reset check for VF updating port based VLAN (git-fixes).\n- net: hns3: clear port base VLAN when unload PF (git-fixes).\n- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).\n- net: hns3: fix a TX timeout issue (git-fixes).\n- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).\n- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).\n- net: hns3: fix for VLAN config when reset failed (git-fixes).\n- net: hns3: fix RSS config lost after VF reset (git-fixes).\n- net: hns3: fix set and get link ksettings issue (git-fixes).\n- net: hns3: fix \u0027tc qdisc del\u0027 failed issue (git-fixes).\n- net: hns3: fix the number of queues actually used by ARQ (git-fixes).\n- net: hns3: fix use-after-free when doing self test (git-fixes).\n- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).\n- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).\n- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).\n- net: macb: mark device wake capable when \u0027magic-packet\u0027 property present (git-fixes).\n- net/mlx4_core: fix a memory leak bug (git-fixes).\n- net/mlx4_core: Fix init_hca fields offset (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854).\n- net/mlx5: Add handling of port type in rule deletion (git-fixes).\n- net/mlx5: Annotate mutex destroy for root ns (git-fixes).\n- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).\n- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).\n- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).\n- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).\n- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).\n- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).\n- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).\n- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).\n- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).\n- net/mlx5e: Fix error path of device attach (git-fixes).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (git-fixes).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).\n- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net/mlx5e: Rename hw_modify to preactivate (git-fixes).\n- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).\n- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).\n- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).\n- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).\n- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).\n- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).\n- net/mlx5: Fix deletion of duplicate rules (git-fixes).\n- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).\n- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).\n- net/mlx5: Fix request_irqs error flow (git-fixes).\n- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).\n- net/mlx5: Query PPS pin operational status before registering it (git-fixes).\n- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).\n- net: moxa: Fix a potential double \u0027free_irq()\u0027 (git-fixes).\n- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).\n- net: mscc: ocelot: fix address ageing time (again) (git-fixes).\n- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).\n- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).\n- net: mvpp2: disable force link UP during port init procedure (git-fixes).\n- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).\n- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).\n- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).\n- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).\n- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).\n- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).\n- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).\n- net: octeon: mgmt: Repair filling of RX ring (git-fixes).\n- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).\n- net: phy: extract link partner advertisement reading (git-fixes).\n- net: phy: extract pause mode (git-fixes).\n- net: phy: marvell10g: fix null pointer dereference (git-fixes).\n- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).\n- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).\n- net: qca_spi: fix receive buffer size check (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net: qede: fix PTP initialization on recovery (git-fixes).\n- net: qede: fix use-after-free on recovery and AER handling (git-fixes).\n- net: qede: stop adding events on an already destroyed workqueue (git-fixes).\n- net: qed: fix async event callbacks unregistering (git-fixes).\n- net: qed: fix excessive QM ILT lines consumption (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (git-fixes).\n- net: qed: fix NVMe login fails over VFs (git-fixes).\n- net: qed: RDMA personality shouldn\u0027t fail VF load (git-fixes).\n- net: re-solve some conflicts after net -\u003e net-next merge (bsc#1176855 ltc#187293).\n- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).\n- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).\n- net: rmnet: fix bridge mode bugs (git-fixes).\n- net: rmnet: fix lower interface leak (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).\n- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).\n- net: rmnet: fix suspicious RCU usage (git-fixes).\n- net: rmnet: print error message when command fails (git-fixes).\n- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).\n- net: rmnet: use upper/lower device infrastructure (git-fixes).\n- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).\n- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: fix disabling flexible PPS output (git-fixes).\n- net: stmmac: fix length of PTP clock\u0027s name string (git-fixes).\n- net: stmmac: Fix the TX IOC in xmit path (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).\n- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).\n- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).\n- net: sun: fix missing release regions in cas_init_one() (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: thunderx: initialize VF\u0027s mailbox mutex before first usage (git-fixes).\n- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).\n- nvme-multipath: Early exit if no path is available (bsc#1180964).\n- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).\n- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).\n- objtool: Do not fail on missing symbol table (bsc#1169514).\n- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).\n- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).\n- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).\n- perf/x86/intel/uncore: With \u003e 8 nodes, get pci bus die id from NUMA info (bsc#1180989).\n- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).\n- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).\n- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).\n- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).\n- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).\n- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).\n- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).\n- powerpc: Fix alignment bug within the init sections (bsc#1065729).\n- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).\n- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).\n- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).\n- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).\n- powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#1181544 ltc#191080 git-fixes).\n- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).\n- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).\n- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).\n- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).\n- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).\n- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).\n- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).\n- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).\n- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).\n- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#191080).\n- powerpc/pkeys: Check vma before returning key fault error to the user (bsc#1181544 ltc#191080).\n- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).\n- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).\n- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).\n- powerpc/prom: Fix \u0027ibm,arch-vec-5-platform-support\u0027 scan (bsc#1182602 ltc#190924).\n- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).\n- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).\n- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).\n- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).\n- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).\n- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove memory \u0027re-add\u0027 implementation (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).\n- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).\n- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).\n- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).\n- powerpc/rtas: rtas_ibm_suspend_me -\u003e rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).\n- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).\n- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).\n- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).\n- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).\n- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).\n- qed: select CONFIG_CRC32 (git-fixes).\n- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).\n- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).\n- quota: Sanity-check quota file headers on load (bsc#1182461).\n- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).\n- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).\n- rcu/nocb: Perform deferred wake up before last idle\u0027s (git-fixes)\n- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)\n- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)\n- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).\n- RDMA/efa: Count admin commands errors (bsc#1176248).\n- RDMA/efa: Count mmap failures (bsc#1176248).\n- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).\n- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).\n- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).\n- RDMA/efa: Expose minimum SQ size (bsc#1176248).\n- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).\n- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).\n- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).\n- RDMA/efa: Report create CQ error counter (bsc#1176248).\n- RDMA/efa: Report host information to the device (bsc#1176248).\n- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).\n- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).\n- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).\n- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).\n- regulator: axp20x: Fix reference cout leak (git-fixes).\n- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).\n- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).\n- regulator: Fix lockdep warning resolving supplies (git-fixes).\n- regulator: s5m8767: Drop regulators OF node reference (git-fixes).\n- regulator: s5m8767: Fix reference count leak (git-fixes).\n- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).\n- Remove debug patch for boot failure (bsc#1182602 ltc#190924). \n- reset: hisilicon: correct vendor prefix (git-fixes).\n- Revert \u0027ibmvnic: remove never executed if statement\u0027 (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- Revert \u0027net: bcmgenet: remove unused function in bcmgenet.c\u0027 (git-fixes).\n- Revert \u0027platform/x86: ideapad-laptop: Switch touchpad attribute to be RO\u0027 (git-fixes).\n- Revert \u0027RDMA/mlx5: Fix devlink deadlock on net namespace deletion\u0027 (jsc#SLE-8464).\n- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)\n- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)\n- rtc: s5m: select REGMAP_I2C (git-fixes).\n- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).\n- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (git-fixes).\n- s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).\n- sched: Reenable interrupts in do_sched_yield() (git-fixes)\n- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).\n- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).\n- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).\n- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).\n- smsc95xx: check return value of smsc95xx_reset (git-fixes).\n- soc: aspeed: snoop: Add clock control logic (git-fixes).\n- spi: atmel: Put allocated master before return (git-fixes).\n- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).\n- spi: spi-synquacer: fix set_cs handling (git-fixes).\n- spi: stm32: properly handle 0 byte transfer (git-fixes).\n- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).\n- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).\n- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).\n- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).\n- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).\n- team: set dev-\u003eneeded_headroom in team_setup_by_port() (git-fixes).\n- tpm: Remove tpm_dev_wq_lock (git-fixes).\n- tpm_tis: Clean up locality release (git-fixes).\n- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).\n- tracing: Check length before giving out the filter buffer (git-fixes).\n- tracing: Do not count ftrace events in top level enable output (git-fixes).\n- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).\n- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).\n- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).\n- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).\n- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).\n- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).\n- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455). \n- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).\n- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).\n- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)\n- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).\n- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).\n- USB: dwc2: Make \u0027trimming xfer length\u0027 a debug message (git-fixes).\n- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).\n- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).\n- USB: gadget: u_audio: Free requests only after callback (git-fixes).\n- USB: musb: Fix runtime PM race in musb_queue_resume_work (git-fixes).\n- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).\n- USB: quirks: sort quirk entries (git-fixes).\n- USB: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() (git-fixes).\n- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).\n- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).\n- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).\n- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).\n- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).\n- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).\n- USB: usblp: do not call usb_set_interface if there\u0027s a single alt (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).\n- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).\n- virtio_net: Fix error code in probe() (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).\n- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).\n- vxlan: fix memleak of fdb (git-fixes).\n- wext: fix NULL-ptr-dereference with cfg80211\u0027s lack of commit() (git-fixes).\n- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).\n- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).\n- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).\n- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).\n- xen/netback: fix spurious event detection for common event case (bsc#1182175).\n- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).\n- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).\n- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).\n- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).\n- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).\n- xfs: ratelimit xfs_discard_page messages (bsc#1182283).\n- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).\n- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).\n- xfs: scrub should mark a directory corrupt if any entries cannot be iget\u0027d (git-fixes bsc#1182278).\n- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).\n- xhci: fix bounce buffer usage for non-sg list case (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-738,SUSE-SLE-Module-Public-Cloud-15-SP2-2021-738", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0738-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0738-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210738-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0738-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008445.html" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1078720", "url": "https://bugzilla.suse.com/1078720" }, { "category": "self", "summary": "SUSE Bug 1081134", "url": "https://bugzilla.suse.com/1081134" }, { "category": "self", "summary": "SUSE Bug 1084610", "url": "https://bugzilla.suse.com/1084610" }, { "category": "self", "summary": "SUSE Bug 1132477", "url": "https://bugzilla.suse.com/1132477" }, { "category": "self", "summary": "SUSE Bug 1151927", "url": "https://bugzilla.suse.com/1151927" }, { "category": "self", "summary": "SUSE Bug 1152472", "url": "https://bugzilla.suse.com/1152472" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1155518", "url": "https://bugzilla.suse.com/1155518" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1163776", "url": "https://bugzilla.suse.com/1163776" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1170442", "url": "https://bugzilla.suse.com/1170442" }, { "category": "self", "summary": "SUSE Bug 1176248", "url": "https://bugzilla.suse.com/1176248" }, { "category": "self", "summary": "SUSE Bug 1176855", "url": "https://bugzilla.suse.com/1176855" }, { "category": "self", "summary": "SUSE Bug 1177109", "url": "https://bugzilla.suse.com/1177109" }, { "category": "self", "summary": "SUSE Bug 1177326", "url": "https://bugzilla.suse.com/1177326" }, { "category": "self", "summary": "SUSE Bug 1177440", "url": "https://bugzilla.suse.com/1177440" }, { "category": "self", "summary": "SUSE Bug 1177529", "url": "https://bugzilla.suse.com/1177529" }, { "category": "self", "summary": "SUSE Bug 1178142", "url": "https://bugzilla.suse.com/1178142" }, { "category": "self", "summary": "SUSE Bug 1178995", "url": "https://bugzilla.suse.com/1178995" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179137", "url": "https://bugzilla.suse.com/1179137" }, { "category": "self", "summary": "SUSE Bug 1179243", "url": "https://bugzilla.suse.com/1179243" }, { "category": "self", "summary": "SUSE Bug 1179428", "url": "https://bugzilla.suse.com/1179428" }, { "category": "self", "summary": "SUSE Bug 1179660", "url": "https://bugzilla.suse.com/1179660" }, { "category": "self", "summary": "SUSE Bug 1179929", "url": "https://bugzilla.suse.com/1179929" }, { "category": "self", "summary": "SUSE Bug 1180058", "url": "https://bugzilla.suse.com/1180058" }, { "category": "self", "summary": "SUSE Bug 1180846", "url": "https://bugzilla.suse.com/1180846" }, { "category": "self", "summary": "SUSE Bug 1180964", "url": "https://bugzilla.suse.com/1180964" }, { "category": "self", "summary": "SUSE Bug 1180989", "url": "https://bugzilla.suse.com/1180989" }, { "category": "self", "summary": "SUSE Bug 1181133", "url": "https://bugzilla.suse.com/1181133" }, { "category": "self", "summary": "SUSE Bug 1181259", "url": "https://bugzilla.suse.com/1181259" }, { "category": "self", "summary": "SUSE Bug 1181544", "url": "https://bugzilla.suse.com/1181544" }, { "category": "self", "summary": "SUSE Bug 1181574", "url": "https://bugzilla.suse.com/1181574" }, { "category": "self", "summary": "SUSE Bug 1181637", "url": "https://bugzilla.suse.com/1181637" }, { "category": "self", "summary": "SUSE Bug 1181655", "url": "https://bugzilla.suse.com/1181655" }, { "category": "self", "summary": "SUSE Bug 1181671", "url": "https://bugzilla.suse.com/1181671" }, { "category": "self", "summary": "SUSE Bug 1181674", "url": "https://bugzilla.suse.com/1181674" }, { "category": "self", "summary": "SUSE Bug 1181710", "url": "https://bugzilla.suse.com/1181710" }, { "category": "self", "summary": "SUSE Bug 1181720", "url": "https://bugzilla.suse.com/1181720" }, { "category": "self", "summary": "SUSE Bug 1181735", "url": "https://bugzilla.suse.com/1181735" }, { "category": "self", "summary": "SUSE Bug 1181736", "url": "https://bugzilla.suse.com/1181736" }, { "category": "self", "summary": "SUSE Bug 1181738", "url": "https://bugzilla.suse.com/1181738" }, { "category": "self", "summary": "SUSE Bug 1181747", "url": "https://bugzilla.suse.com/1181747" }, { "category": "self", "summary": "SUSE Bug 1181753", "url": "https://bugzilla.suse.com/1181753" }, { "category": "self", "summary": "SUSE Bug 1181818", "url": "https://bugzilla.suse.com/1181818" }, { "category": "self", "summary": "SUSE Bug 1181843", "url": "https://bugzilla.suse.com/1181843" }, { "category": "self", "summary": "SUSE Bug 1181854", "url": "https://bugzilla.suse.com/1181854" }, { "category": "self", "summary": "SUSE Bug 1181896", "url": "https://bugzilla.suse.com/1181896" }, { "category": "self", "summary": "SUSE Bug 1181958", "url": "https://bugzilla.suse.com/1181958" }, { "category": "self", "summary": "SUSE Bug 1181960", "url": "https://bugzilla.suse.com/1181960" }, { "category": "self", "summary": "SUSE Bug 1181985", "url": "https://bugzilla.suse.com/1181985" }, { "category": "self", "summary": "SUSE Bug 1182047", "url": "https://bugzilla.suse.com/1182047" }, { "category": "self", "summary": "SUSE Bug 1182118", "url": "https://bugzilla.suse.com/1182118" }, { "category": "self", "summary": "SUSE Bug 1182128", "url": "https://bugzilla.suse.com/1182128" }, { "category": "self", "summary": "SUSE Bug 1182140", "url": "https://bugzilla.suse.com/1182140" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1182175", "url": "https://bugzilla.suse.com/1182175" }, { "category": "self", "summary": "SUSE Bug 1182259", "url": "https://bugzilla.suse.com/1182259" }, { "category": "self", "summary": "SUSE Bug 1182265", "url": "https://bugzilla.suse.com/1182265" }, { "category": "self", "summary": "SUSE Bug 1182266", "url": "https://bugzilla.suse.com/1182266" }, { "category": "self", "summary": "SUSE Bug 1182267", "url": "https://bugzilla.suse.com/1182267" }, { "category": "self", "summary": "SUSE Bug 1182268", "url": "https://bugzilla.suse.com/1182268" }, { "category": "self", "summary": "SUSE Bug 1182271", "url": "https://bugzilla.suse.com/1182271" }, { "category": "self", "summary": "SUSE Bug 1182272", "url": "https://bugzilla.suse.com/1182272" }, { "category": "self", "summary": "SUSE Bug 1182273", "url": "https://bugzilla.suse.com/1182273" }, { "category": "self", "summary": "SUSE Bug 1182275", "url": "https://bugzilla.suse.com/1182275" }, { "category": "self", "summary": "SUSE Bug 1182276", "url": "https://bugzilla.suse.com/1182276" }, { "category": "self", "summary": "SUSE Bug 1182278", "url": "https://bugzilla.suse.com/1182278" }, { "category": "self", "summary": "SUSE Bug 1182283", "url": "https://bugzilla.suse.com/1182283" }, { "category": "self", "summary": "SUSE Bug 1182374", "url": "https://bugzilla.suse.com/1182374" }, { "category": "self", "summary": "SUSE Bug 1182380", "url": "https://bugzilla.suse.com/1182380" }, { "category": "self", "summary": "SUSE Bug 1182381", "url": "https://bugzilla.suse.com/1182381" }, { "category": "self", "summary": "SUSE Bug 1182406", "url": "https://bugzilla.suse.com/1182406" }, { "category": "self", "summary": "SUSE Bug 1182430", "url": "https://bugzilla.suse.com/1182430" }, { "category": "self", "summary": "SUSE Bug 1182439", "url": "https://bugzilla.suse.com/1182439" }, { "category": "self", "summary": "SUSE Bug 1182441", "url": "https://bugzilla.suse.com/1182441" }, { "category": "self", "summary": "SUSE Bug 1182442", "url": "https://bugzilla.suse.com/1182442" }, { "category": "self", "summary": "SUSE Bug 1182443", "url": "https://bugzilla.suse.com/1182443" }, { "category": "self", "summary": "SUSE Bug 1182444", "url": "https://bugzilla.suse.com/1182444" }, { "category": "self", "summary": "SUSE Bug 1182445", "url": "https://bugzilla.suse.com/1182445" }, { "category": "self", "summary": "SUSE Bug 1182446", "url": "https://bugzilla.suse.com/1182446" }, { "category": "self", "summary": "SUSE Bug 1182447", "url": "https://bugzilla.suse.com/1182447" }, { "category": "self", "summary": "SUSE Bug 1182449", "url": "https://bugzilla.suse.com/1182449" }, { "category": "self", "summary": "SUSE Bug 1182454", "url": "https://bugzilla.suse.com/1182454" }, { "category": "self", "summary": "SUSE Bug 1182455", "url": "https://bugzilla.suse.com/1182455" }, { "category": "self", "summary": "SUSE Bug 1182456", "url": "https://bugzilla.suse.com/1182456" }, { "category": "self", "summary": "SUSE Bug 1182457", "url": "https://bugzilla.suse.com/1182457" }, { "category": "self", "summary": "SUSE Bug 1182458", "url": "https://bugzilla.suse.com/1182458" }, { "category": "self", "summary": "SUSE Bug 1182459", "url": "https://bugzilla.suse.com/1182459" }, { "category": "self", "summary": "SUSE Bug 1182460", "url": "https://bugzilla.suse.com/1182460" }, { "category": "self", "summary": "SUSE Bug 1182461", "url": "https://bugzilla.suse.com/1182461" }, { "category": "self", "summary": "SUSE Bug 1182462", "url": "https://bugzilla.suse.com/1182462" }, { "category": "self", "summary": "SUSE Bug 1182463", "url": "https://bugzilla.suse.com/1182463" }, { "category": "self", "summary": "SUSE Bug 1182464", "url": "https://bugzilla.suse.com/1182464" }, { "category": "self", "summary": "SUSE Bug 1182465", "url": "https://bugzilla.suse.com/1182465" }, { "category": "self", "summary": "SUSE Bug 1182466", "url": "https://bugzilla.suse.com/1182466" }, { "category": "self", "summary": "SUSE Bug 1182485", "url": "https://bugzilla.suse.com/1182485" }, { "category": "self", "summary": "SUSE Bug 1182489", "url": "https://bugzilla.suse.com/1182489" }, { "category": "self", "summary": "SUSE Bug 1182490", "url": "https://bugzilla.suse.com/1182490" }, { "category": "self", "summary": "SUSE Bug 1182547", "url": "https://bugzilla.suse.com/1182547" }, { "category": "self", "summary": "SUSE Bug 1182558", "url": "https://bugzilla.suse.com/1182558" }, { "category": "self", "summary": "SUSE Bug 1182560", "url": "https://bugzilla.suse.com/1182560" }, { "category": "self", "summary": "SUSE Bug 1182561", "url": "https://bugzilla.suse.com/1182561" }, { "category": "self", "summary": "SUSE Bug 1182571", "url": "https://bugzilla.suse.com/1182571" }, { "category": "self", "summary": "SUSE Bug 1182599", "url": "https://bugzilla.suse.com/1182599" }, { "category": "self", "summary": "SUSE Bug 1182602", "url": "https://bugzilla.suse.com/1182602" }, { "category": "self", "summary": "SUSE Bug 1182626", "url": "https://bugzilla.suse.com/1182626" }, { "category": "self", "summary": "SUSE Bug 1182650", "url": "https://bugzilla.suse.com/1182650" }, { "category": "self", "summary": "SUSE Bug 1182672", "url": "https://bugzilla.suse.com/1182672" }, { "category": "self", "summary": "SUSE Bug 1182676", "url": "https://bugzilla.suse.com/1182676" }, { "category": "self", "summary": "SUSE Bug 1182683", "url": "https://bugzilla.suse.com/1182683" }, { "category": "self", "summary": "SUSE Bug 1182684", "url": "https://bugzilla.suse.com/1182684" }, { "category": "self", "summary": "SUSE Bug 1182686", "url": "https://bugzilla.suse.com/1182686" }, { "category": "self", "summary": "SUSE Bug 1182770", "url": "https://bugzilla.suse.com/1182770" }, { "category": "self", "summary": "SUSE Bug 1182798", "url": "https://bugzilla.suse.com/1182798" }, { "category": "self", "summary": "SUSE Bug 1182800", "url": "https://bugzilla.suse.com/1182800" }, { "category": "self", "summary": "SUSE Bug 1182801", "url": "https://bugzilla.suse.com/1182801" }, { "category": "self", "summary": "SUSE Bug 1182854", "url": "https://bugzilla.suse.com/1182854" }, { "category": "self", "summary": "SUSE Bug 1182856", "url": "https://bugzilla.suse.com/1182856" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12362 page", "url": "https://www.suse.com/security/cve/CVE-2020-12362/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12363 page", "url": "https://www.suse.com/security/cve/CVE-2020-12363/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12364 page", "url": "https://www.suse.com/security/cve/CVE-2020-12364/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12373 page", "url": "https://www.suse.com/security/cve/CVE-2020-12373/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29368 page", "url": "https://www.suse.com/security/cve/CVE-2020-29368/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29374 page", "url": "https://www.suse.com/security/cve/CVE-2020-29374/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26930 page", "url": "https://www.suse.com/security/cve/CVE-2021-26930/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26931 page", "url": "https://www.suse.com/security/cve/CVE-2021-26931/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26932 page", "url": "https://www.suse.com/security/cve/CVE-2021-26932/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-03-09T15:08:32Z", "generator": { "date": "2021-03-09T15:08:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0738-1", "initial_release_date": "2021-03-09T15:08:32Z", "revision_history": [ { "date": "2021-03-09T15:08:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-18.38.1.noarch", "product": { "name": "kernel-devel-azure-5.3.18-18.38.1.noarch", "product_id": "kernel-devel-azure-5.3.18-18.38.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-18.38.1.noarch", "product": { "name": "kernel-source-azure-5.3.18-18.38.1.noarch", "product_id": "kernel-source-azure-5.3.18-18.38.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-18.38.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-18.38.1.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-18.38.1.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-18.38.1.x86_64", "product_id": "dlm-kmp-azure-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-18.38.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-18.38.1.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-18.38.1.x86_64", "product": { "name": "kernel-azure-5.3.18-18.38.1.x86_64", "product_id": "kernel-azure-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-18.38.1.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-18.38.1.x86_64", "product_id": "kernel-azure-devel-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-18.38.1.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-18.38.1.x86_64", "product_id": "kernel-azure-extra-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-18.38.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-18.38.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-18.38.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-18.38.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-18.38.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-18.38.1.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-18.38.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-18.38.1.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-18.38.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-18.38.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-18.38.1.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-18.38.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-18.38.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-18.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-18.38.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-18.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-18.38.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-18.38.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-18.38.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-18.38.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-18.38.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-18.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12362" } ], "notes": [ { "category": "general", "text": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12362", "url": "https://www.suse.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1182033 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1182033" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "important" } ], "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12363" } ], "notes": [ { "category": "general", "text": "Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12363", "url": "https://www.suse.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181735 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "moderate" } ], "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12364" } ], "notes": [ { "category": "general", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12364", "url": "https://www.suse.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181736 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "moderate" } ], "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12373" } ], "notes": [ { "category": "general", "text": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12373", "url": "https://www.suse.com/security/cve/CVE-2020-12373" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181738 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "moderate" } ], "title": "CVE-2020-12373" }, { "cve": "CVE-2020-29368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29368" } ], "notes": [ { "category": "general", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29368", "url": "https://www.suse.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179660" }, { "category": "external", "summary": "SUSE Bug 1179664 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "important" } ], "title": "CVE-2020-29368" }, { "cve": "CVE-2020-29374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29374" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29374", "url": "https://www.suse.com/security/cve/CVE-2020-29374" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179660" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "low" } ], "title": "CVE-2020-29374" }, { "cve": "CVE-2021-26930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26930" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn\u0027t mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26930", "url": "https://www.suse.com/security/cve/CVE-2021-26930" }, { "category": "external", "summary": "SUSE Bug 1181843 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1181843" }, { "category": "external", "summary": "SUSE Bug 1182294 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1182294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "important" } ], "title": "CVE-2021-26930" }, { "cve": "CVE-2021-26931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26931" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn\u0027t correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26931", "url": "https://www.suse.com/security/cve/CVE-2021-26931" }, { "category": "external", "summary": "SUSE Bug 1181753 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1181753" }, { "category": "external", "summary": "SUSE Bug 1183022 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1183022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "moderate" } ], "title": "CVE-2021-26931" }, { "cve": "CVE-2021-26932", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26932" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26932", "url": "https://www.suse.com/security/cve/CVE-2021-26932" }, { "category": "external", "summary": "SUSE Bug 1181747 for CVE-2021-26932", "url": "https://bugzilla.suse.com/1181747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.38.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.38.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.38.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:08:32Z", "details": "moderate" } ], "title": "CVE-2021-26932" } ] }
suse-su-2021:0741-1
Vulnerability from csaf_suse
Published
2021-03-09 15:12
Modified
2021-03-09 15:12
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1181843).
- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).
- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).
by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).
- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially
enable an escalation of privilege via local access (bsc#1181720).
- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181735).
- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181736 ).
- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user
to potentially enable a denial of service via local access (bsc#1181738).
- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access
because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).
The following non-security bugs were fixed:
- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).
- ACPI: property: Fix fwnode string properties matching (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).
- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).
- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).
- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).
- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).
- ALSA: pcm: Call sync_stop at disconnection (git-fixes).
- ALSA: pcm: Do not call sync_stop if it hasn't been stopped (git-fixes).
- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).
- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).
- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).
- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).
- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).
- ALSA: usb-audio: More strict state change in EP (git-fixes).
- amba: Fix resource leak for drivers without .remove (git-fixes).
- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)
- ASoC: cpcap: fix microphone timeslot mask (git-fixes).
- ASoC: cs42l56: fix up error handling in probe (git-fixes).
- ASoC: simple-card-utils: Fix device module clock (git-fixes).
- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).
- ata: ahci_brcm: Add back regulators management (git-fixes).
- ata: sata_nv: Fix retrieving of active qcs (git-fixes).
- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).
- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).
- bcache: fix overflow in offset_to_stripe() (git-fixes).
- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).
- blk-mq: insert request not through ->queue_rq into sw/scheduler queue (bsc#1182443).
- blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue (bsc#1182444).
- block: fix inflight statistics of part0 (bsc#1182445).
- block: respect queue limit of max discard segment (bsc#1182441).
- block: virtio_blk: fix handling single range discard request (bsc#1182439).
- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).
- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).
- Bluetooth: drop HCI device reference before return (git-fixes).
- Bluetooth: Fix initializing response id after clearing struct (git-fixes).
- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).
- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).
- bnxt_en: Fix accumulation of bp->net_stats_prev (git-fixes).
- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).
- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).
- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).
- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).
- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).
- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).
- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).
- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).
- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).
- bpf, cgroup: Fix problematic bounds check (bsc#1155518).
- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).
- btrfs: Cleanup try_flush_qgroup (bsc#1182047).
- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).
- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).
- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).
- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).
- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).
- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).
- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).
- caif: no need to check return value of debugfs_create functions (git-fixes).
- ceph: fix flush_snap logic after putting caps (bsc#1182854).
- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).
- cgroup: fix psi monitor for root cgroup (bsc#1182686).
- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).
- chelsio/chtls: correct function return and return type (git-fixes).
- chelsio/chtls: correct netdevice for vlan interface (git-fixes).
- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).
- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).
- chelsio/chtls: fix deadlock issue (git-fixes).
- chelsio/chtls: fix memory leaks caused by a race (git-fixes).
- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).
- chelsio/chtls: fix panic during unload reload chtls (git-fixes).
- chelsio/chtls: fix socket lock (git-fixes).
- chelsio/chtls: fix tls record info to user (git-fixes).
- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).
- chtls: Added a check to avoid NULL pointer dereference (git-fixes).
- chtls: Fix chtls resources release sequence (git-fixes).
- chtls: Fix hardware tid leak (git-fixes).
- chtls: Fix panic when route to peer not configured (git-fixes).
- chtls: Remove invalid set_tcb call (git-fixes).
- chtls: Replace skb_dequeue with skb_peek (git-fixes).
- cifs: check all path components in resolved dfs target (bsc#1181710).
- cifs: fix nodfs mount option (bsc#1181710).
- cifs: introduce helper for finding referral server (bsc#1181710).
- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).
- clk: meson: clk-pll: make 'ret' a signed integer (git-fixes).
- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).
- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).
- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).
- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).
- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).
- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).
- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).
- crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() (git-fixes).
- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).
- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).
- cxgb4: fix all-mask IP address comparison (git-fixes).
- cxgb4: fix checks for max queues to allocate (git-fixes).
- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).
- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).
- cxgb4: fix SGE queue dump destination buffer context (git-fixes).
- cxgb4: fix the panic caused by non smac rewrite (git-fixes).
- cxgb4: move DCB version extern to header file (git-fixes).
- cxgb4: move handling L2T ARP failures to caller (git-fixes).
- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).
- cxgb4: parse TC-U32 key values and masks natively (git-fixes).
- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).
- cxgb4: set up filter action after rewrites (git-fixes).
- cxgb4: use correct type for all-mask IP address comparison (git-fixes).
- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).
- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).
- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).
- dmaengine: hsu: disable spurious interrupt (git-fixes).
- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).
- dm crypt: avoid truncating the logical block size (git-fixes).
- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).
- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).
- dm thin metadata: Avoid returning cmd->bm wild pointer on error (bsc#1177529).
- dm thin metadata: fix lockdep complaint (bsc#1177529).
- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).
- dm: use noio when sending kobject event (bsc#1177529).
- docs: filesystems: vfs: correct flag name (bsc#1182856).
- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).
- drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (git-fixes).
- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).
- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (git-fixes).
- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (git-fixes).
- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).
- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).
- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).
- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).
- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).
- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).
- drm/amd/display: Revert 'Fix EDID parsing after resume from suspend' (git-fixes).
- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).
- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).
- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).
- drm/meson: Unbind all connectors on module removal (bsc#1152472)
- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)
- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)
- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)
- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)
- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)
- Drop HID logitech patch that caused a regression (bsc#1182259)
- exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).
- exfat: Avoid allocating upcase table using kcalloc() (git-fixes).
- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).
- ext4: fix a memory leak of ext4_free_data (bsc#1182447).
- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).
- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).
- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).
- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).
- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).
- firmware_loader: align .builtin_fw to 8 (git-fixes).
- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).
- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).
- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).
- gma500: clean up error handling in init (git-fixes).
- gpio: pcf857x: Fix missing first interrupt (git-fixes).
- HID: core: detect and skip invalid inputs to snto32() (git-fixes).
- HID: make arrays usage and value to be the same (git-fixes).
- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).
- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).
- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).
- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).
- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).
- i2c: stm32f7: fix configuration of the digital filter (git-fixes).
- i3c: master: dw: Drop redundant disec call (git-fixes).
- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).
- i40e: avoid premature Rx buffer reuse (git-fixes).
- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).
- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).
- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).
- i40e: Revert 'i40e: do not report link up for a VF who hasn't enabled queues' (jsc#SLE-8025).
- iavf: fix double-release of rtnl_lock (git-fixes).
- iavf: fix error return code in iavf_init_get_resources() (git-fixes).
- iavf: fix speed reporting over virtchnl (git-fixes).
- iavf: Fix updating statistics (git-fixes).
- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).
- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).
- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).
- ibmvnic: compare adapter->init_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: device remove has higher precedence over reset (bsc#1065729).
- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).
- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).
- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).
- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).
- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: serialize access to work queue on remove (bsc#1065729).
- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).
- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).
- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).
- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).
- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).
- igc: fix link speed advertising (git-fixes).
- igc: Fix returning wrong statistics (git-fixes).
- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).
- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).
- include/linux/memremap.h: remove stale comments (git-fixes).
- Input: elo - fix an error code in elo_connect() (git-fixes).
- Input: i8042 - unbreak Pegatron C15B (git-fixes).
- Input: joydev - prevent potential read overflow in ioctl (git-fixes).
- Input: sur40 - fix an error code in sur40_probe() (git-fixes).
- Input: xpad - sync supported devices with fork on GitHub (git-fixes).
- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).
- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).
- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).
- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).
- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).
- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).
- iwlwifi: pcie: fix context info memory leak (git-fixes).
- iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).
- iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).
- ixgbe: avoid premature Rx buffer reuse (git-fixes).
- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).
- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).
- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).
- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).
- kABI: repair, after 'nVMX: Emulate MTF when performinginstruction emulation' kvm_x86_ops is part of kABI as it's used by LTTng. But it's only read and never allocated in there, so growing it (without altering existing members' offsets) is fine.
- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 ('rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).')
- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).
- kernel/smp: add more data to CSD lock debugging (bsc#1180846).
- kernel/smp: prepare more CSD lock debugging (bsc#1180846).
- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).
- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).
- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).
- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).
- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).
- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: 'KVM: nVMX: Emulate MTF when performing instruction emulation' (bsc#1182380).
- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).
- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).
- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).
- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).
- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).
- KVM: x86: clear stale x86_emulate_ctxt->intercept value (bsc#1182381).
- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).
- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).
- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).
- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).
- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).
- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).
- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).
- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).
- mac80211: fix fast-rx encryption check (git-fixes).
- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).
- mac80211: pause TX while changing interface type (git-fixes).
- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.
- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).
- matroxfb: avoid -Warray-bounds warning (bsc#1152472)
- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).
- media: camss: missing error code in msm_video_register() (git-fixes).
- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).
- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).
- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).
- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: media/pci: Fix memleak in empress_init (git-fixes).
- media: mt9v111: Remove unneeded device-managed puts (git-fixes).
- media: pwc: Use correct device for DMA (bsc#1181133).
- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).
- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).
- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).
- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).
- media: vsp1: Fix an error handling path in the probe function (git-fixes).
- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).
- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).
- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).
- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).
- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).
- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).
- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).
- mlxsw: core: Fix memory leak on module removal (git-fixes).
- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).
- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).
- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).
- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).
- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).
- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path (git-fixes).
- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).
- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).
- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).
- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).
- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).
- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).
- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).
- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).
- mt76: dma: fix a possible memory leak in mt76_add_fragment() (git-fixes).
- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).
- net: axienet: Fix error return code in axienet_probe() (git-fixes).
- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).
- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).
- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).
- net: bcmgenet: set Rx mode before starting netif (git-fixes).
- net: bcmgenet: use hardware padding of runt frames (git-fixes).
- net: broadcom CNIC: requires MMU (git-fixes).
- net: caif: Fix debugfs on 64-bit platforms (git-fixes).
- net/cxgb4: Check the return from t4_query_params properly (git-fixes).
- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).
- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).
- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).
- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).
- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).
- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).
- net: ethernet: ave: Fix error returns in ave_init (git-fixes).
- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).
- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).
- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).
- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).
- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).
- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).
- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).
- net: gro: do not keep too many GRO packets in napi->rx_list (bsc#1154353).
- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).
- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).
- net: hns3: add reset check for VF updating port based VLAN (git-fixes).
- net: hns3: clear port base VLAN when unload PF (git-fixes).
- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).
- net: hns3: fix a TX timeout issue (git-fixes).
- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).
- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).
- net: hns3: fix for VLAN config when reset failed (git-fixes).
- net: hns3: fix RSS config lost after VF reset (git-fixes).
- net: hns3: fix set and get link ksettings issue (git-fixes).
- net: hns3: fix 'tc qdisc del' failed issue (git-fixes).
- net: hns3: fix the number of queues actually used by ARQ (git-fixes).
- net: hns3: fix use-after-free when doing self test (git-fixes).
- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).
- net: hns: fix return value check in __lb_other_process() (git-fixes).
- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).
- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).
- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).
- net: macb: mark device wake capable when 'magic-packet' property present (git-fixes).
- net/mlx4_core: fix a memory leak bug (git-fixes).
- net/mlx4_core: Fix init_hca fields offset (git-fixes).
- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).
- net/mlx4_en: Handle TX error CQE (bsc#1181854).
- net/mlx5: Add handling of port type in rule deletion (git-fixes).
- net/mlx5: Annotate mutex destroy for root ns (git-fixes).
- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).
- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).
- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).
- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).
- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).
- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).
- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).
- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).
- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).
- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).
- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).
- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).
- net/mlx5e: Fix error path of device attach (git-fixes).
- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).
- net/mlx5e: Fix two double free cases (git-fixes).
- net/mlx5e: Fix VLAN cleanup flow (git-fixes).
- net/mlx5e: Fix VLAN create flow (git-fixes).
- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).
- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).
- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net/mlx5e: Rename hw_modify to preactivate (git-fixes).
- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).
- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).
- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).
- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).
- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).
- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).
- net/mlx5: Fix deletion of duplicate rules (git-fixes).
- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).
- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).
- net/mlx5: Fix request_irqs error flow (git-fixes).
- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).
- net/mlx5: Query PPS pin operational status before registering it (git-fixes).
- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).
- net: moxa: Fix a potential double 'free_irq()' (git-fixes).
- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).
- net: mscc: ocelot: fix address ageing time (again) (git-fixes).
- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).
- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).
- net: mvpp2: disable force link UP during port init procedure (git-fixes).
- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).
- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).
- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).
- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).
- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).
- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).
- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).
- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).
- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).
- net: octeon: mgmt: Repair filling of RX ring (git-fixes).
- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).
- net: phy: extract link partner advertisement reading (git-fixes).
- net: phy: extract pause mode (git-fixes).
- net: phy: marvell10g: fix null pointer dereference (git-fixes).
- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).
- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).
- net: qca_spi: fix receive buffer size check (git-fixes).
- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).
- net: qede: fix PTP initialization on recovery (git-fixes).
- net: qede: fix use-after-free on recovery and AER handling (git-fixes).
- net: qede: stop adding events on an already destroyed workqueue (git-fixes).
- net: qed: fix async event callbacks unregistering (git-fixes).
- net: qed: fix excessive QM ILT lines consumption (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (git-fixes).
- net: qed: fix NVMe login fails over VFs (git-fixes).
- net: qed: RDMA personality shouldn't fail VF load (git-fixes).
- net: re-solve some conflicts after net -> net-next merge (bsc#1176855 ltc#187293).
- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).
- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).
- net: rmnet: fix bridge mode bugs (git-fixes).
- net: rmnet: fix lower interface leak (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).
- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).
- net: rmnet: fix suspicious RCU usage (git-fixes).
- net: rmnet: print error message when command fails (git-fixes).
- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).
- net: rmnet: use upper/lower device infrastructure (git-fixes).
- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).
- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).
- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).
- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).
- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).
- net: stmmac: Do not accept invalid MTU values (git-fixes).
- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).
- net: stmmac: Enable 16KB buffer size (git-fixes).
- net: stmmac: fix disabling flexible PPS output (git-fixes).
- net: stmmac: fix length of PTP clock's name string (git-fixes).
- net: stmmac: Fix the TX IOC in xmit path (git-fixes).
- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).
- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).
- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).
- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).
- net: sun: fix missing release regions in cas_init_one() (git-fixes).
- net: team: fix memory leak in __team_options_register (git-fixes).
- net: thunderx: initialize VF's mailbox mutex before first usage (git-fixes).
- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).
- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).
- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).
- nvme-multipath: Early exit if no path is available (bsc#1180964).
- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).
- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).
- objtool: Do not fail on missing symbol table (bsc#1169514).
- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).
- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).
- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).
- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from NUMA info (bsc#1180989).
- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).
- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).
- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).
- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).
- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).
- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).
- powerpc: Fix alignment bug within the init sections (bsc#1065729).
- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).
- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).
- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).
- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).
- powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#1181544 ltc#191080 git-fixes).
- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).
- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).
- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).
- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).
- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).
- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).
- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).
- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).
- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).
- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).
- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).
- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#191080).
- powerpc/pkeys: Check vma before returning key fault error to the user (bsc#1181544 ltc#191080).
- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).
- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).
- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).
- powerpc/prom: Fix 'ibm,arch-vec-5-platform-support' scan (bsc#1182602 ltc#190924).
- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).
- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).
- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).
- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).
- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).
- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).
- powerpc/pseries: remove memory 're-add' implementation (bsc#1181674 ltc#189159).
- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).
- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).
- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).
- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).
- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).
- powerpc/rtas: rtas_ibm_suspend_me -> rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).
- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).
- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).
- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).
- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).
- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).
- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).
- qed: select CONFIG_CRC32 (git-fixes).
- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).
- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).
- quota: Sanity-check quota file headers on load (bsc#1182461).
- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).
- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).
- rcu/nocb: Perform deferred wake up before last idle's (git-fixes)
- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)
- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)
- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).
- RDMA/efa: Count admin commands errors (bsc#1176248).
- RDMA/efa: Count mmap failures (bsc#1176248).
- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).
- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).
- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).
- RDMA/efa: Expose minimum SQ size (bsc#1176248).
- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).
- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).
- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).
- RDMA/efa: Report create CQ error counter (bsc#1176248).
- RDMA/efa: Report host information to the device (bsc#1176248).
- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).
- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).
- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).
- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).
- regulator: axp20x: Fix reference cout leak (git-fixes).
- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).
- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).
- regulator: Fix lockdep warning resolving supplies (git-fixes).
- regulator: s5m8767: Drop regulators OF node reference (git-fixes).
- regulator: s5m8767: Fix reference count leak (git-fixes).
- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).
- reset: hisilicon: correct vendor prefix (git-fixes).
- Revert 'ibmvnic: remove never executed if statement' (jsc#SLE-17043 bsc#1179243 ltc#189290).
- Revert 'net: bcmgenet: remove unused function in bcmgenet.c' (git-fixes).
- Revert 'platform/x86: ideapad-laptop: Switch touchpad attribute to be RO' (git-fixes).
- Revert 'RDMA/mlx5: Fix devlink deadlock on net namespace deletion' (jsc#SLE-8464).
- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)
- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)
- rtc: s5m: select REGMAP_I2C (git-fixes).
- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).
- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (git-fixes).
- s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).
- sched: Reenable interrupts in do_sched_yield() (git-fixes)
- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).
- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).
- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).
- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).
- smsc95xx: check return value of smsc95xx_reset (git-fixes).
- soc: aspeed: snoop: Add clock control logic (git-fixes).
- spi: atmel: Put allocated master before return (git-fixes).
- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).
- spi: spi-synquacer: fix set_cs handling (git-fixes).
- spi: stm32: properly handle 0 byte transfer (git-fixes).
- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).
- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).
- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).
- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).
- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).
- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).
- tpm: Remove tpm_dev_wq_lock (git-fixes).
- tpm_tis: Clean up locality release (git-fixes).
- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).
- tracing: Check length before giving out the filter buffer (git-fixes).
- tracing: Do not count ftrace events in top level enable output (git-fixes).
- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).
- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).
- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).
- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).
- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).
- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).
- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).
- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455).
- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).
- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).
- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)
- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).
- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).
- USB: dwc2: Make 'trimming xfer length' a debug message (git-fixes).
- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).
- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).
- USB: gadget: u_audio: Free requests only after callback (git-fixes).
- USB: mUSB: Fix runtime PM race in musb_queue_resume_work (git-fixes).
- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).
- USB: quirks: sort quirk entries (git-fixes).
- USB: renesas_usbhs: Clear pipe running flag in USBhs_pkt_pop() (git-fixes).
- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).
- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).
- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).
- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).
- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).
- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).
- USB: usblp: do not call usb_set_interface if there's a single alt (git-fixes).
- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).
- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).
- virtio_net: Fix error code in probe() (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).
- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).
- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).
- vxlan: fix memleak of fdb (git-fixes).
- wext: fix NULL-ptr-dereference with cfg80211's lack of commit() (git-fixes).
- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).
- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).
- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).
- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).
- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).
- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).
- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).
- xen/netback: fix spurious event detection for common event case (bsc#1182175).
- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).
- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).
- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).
- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).
- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).
- xfs: ratelimit xfs_discard_page messages (bsc#1182283).
- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).
- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).
- xfs: scrub should mark a directory corrupt if any entries cannot be iget'd (git-fixes bsc#1182278).
- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).
- xhci: fix bounce buffer usage for non-sg list case (git-fixes).
The kernel-default-base packaging was changed:
- Added squashfs for kiwi installiso support (bsc#1182341)
- Added fuse (bsc#1182507)
- Added modules which got lost when migrating away from supported.conf (bsc#1182110):
* am53c974 had a typo
* cls_bpf, iscsi_ibft, libahci, libata, openvswitch, sch_ingress
- Also added vport-* modules for Open vSwitch
Patchnames
SUSE-2021-741,SUSE-SLE-Module-Basesystem-15-SP2-2021-741,SUSE-SLE-Module-Development-Tools-15-SP2-2021-741,SUSE-SLE-Module-Legacy-15-SP2-2021-741,SUSE-SLE-Module-Live-Patching-15-SP2-2021-741,SUSE-SLE-Product-HA-15-SP2-2021-741,SUSE-SLE-Product-WE-15-SP2-2021-741,SUSE-SUSE-MicroOS-5.0-2021-741
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-26930: Fixed an improper error handling in blkback\u0027s grant mapping (XSA-365 bsc#1181843).\n- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).\n- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).\n by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).\n- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially \n enable an escalation of privilege via local access (bsc#1181720).\n- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181735).\n- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181736 ).\n- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user \n to potentially enable a denial of service via local access (bsc#1181738).\n- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access \n because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).\n\nThe following non-security bugs were fixed:\n\n- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).\n- ACPI: property: Fix fwnode string properties matching (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).\n- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).\n- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).\n- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).\n- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).\n- ALSA: pcm: Call sync_stop at disconnection (git-fixes).\n- ALSA: pcm: Do not call sync_stop if it hasn\u0027t been stopped (git-fixes).\n- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).\n- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).\n- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).\n- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).\n- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).\n- ALSA: usb-audio: More strict state change in EP (git-fixes).\n- amba: Fix resource leak for drivers without .remove (git-fixes).\n- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)\n- ASoC: cpcap: fix microphone timeslot mask (git-fixes).\n- ASoC: cs42l56: fix up error handling in probe (git-fixes).\n- ASoC: simple-card-utils: Fix device module clock (git-fixes).\n- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).\n- ata: ahci_brcm: Add back regulators management (git-fixes).\n- ata: sata_nv: Fix retrieving of active qcs (git-fixes).\n- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).\n- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).\n- bcache: fix overflow in offset_to_stripe() (git-fixes).\n- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (bsc#1182443).\n- blk-mq: move cancel of hctx-\u003erun_work to the front of blk_exit_queue (bsc#1182444).\n- block: fix inflight statistics of part0 (bsc#1182445).\n- block: respect queue limit of max discard segment (bsc#1182441).\n- block: virtio_blk: fix handling single range discard request (bsc#1182439).\n- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).\n- Bluetooth: drop HCI device reference before return (git-fixes).\n- Bluetooth: Fix initializing response id after clearing struct (git-fixes).\n- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).\n- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).\n- bnxt_en: Fix accumulation of bp-\u003enet_stats_prev (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).\n- bonding: set dev-\u003eneeded_headroom in bond_setup_by_slave() (git-fixes).\n- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).\n- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).\n- bpf, cgroup: Fix problematic bounds check (bsc#1155518).\n- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).\n- btrfs: Cleanup try_flush_qgroup (bsc#1182047).\n- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).\n- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).\n- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).\n- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).\n- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).\n- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).\n- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- ceph: fix flush_snap logic after putting caps (bsc#1182854).\n- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).\n- cgroup: fix psi monitor for root cgroup (bsc#1182686).\n- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).\n- chelsio/chtls: correct function return and return type (git-fixes).\n- chelsio/chtls: correct netdevice for vlan interface (git-fixes).\n- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).\n- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).\n- chelsio/chtls: fix deadlock issue (git-fixes).\n- chelsio/chtls: fix memory leaks caused by a race (git-fixes).\n- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).\n- chelsio/chtls: fix panic during unload reload chtls (git-fixes).\n- chelsio/chtls: fix socket lock (git-fixes).\n- chelsio/chtls: fix tls record info to user (git-fixes).\n- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).\n- chtls: Added a check to avoid NULL pointer dereference (git-fixes).\n- chtls: Fix chtls resources release sequence (git-fixes).\n- chtls: Fix hardware tid leak (git-fixes).\n- chtls: Fix panic when route to peer not configured (git-fixes).\n- chtls: Remove invalid set_tcb call (git-fixes).\n- chtls: Replace skb_dequeue with skb_peek (git-fixes).\n- cifs: check all path components in resolved dfs target (bsc#1181710).\n- cifs: fix nodfs mount option (bsc#1181710).\n- cifs: introduce helper for finding referral server (bsc#1181710).\n- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).\n- clk: meson: clk-pll: make \u0027ret\u0027 a signed integer (git-fixes).\n- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).\n- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).\n- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).\n- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).\n- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).\n- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in -\u003eremove() (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).\n- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).\n- crypto: ecdh_helper - Ensure \u0027len \u003e= secret.len\u0027 in decode_key() (git-fixes).\n- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4: fix all-mask IP address comparison (git-fixes).\n- cxgb4: fix checks for max queues to allocate (git-fixes).\n- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).\n- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).\n- cxgb4: fix SGE queue dump destination buffer context (git-fixes).\n- cxgb4: fix the panic caused by non smac rewrite (git-fixes).\n- cxgb4: move DCB version extern to header file (git-fixes).\n- cxgb4: move handling L2T ARP failures to caller (git-fixes).\n- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).\n- cxgb4: parse TC-U32 key values and masks natively (git-fixes).\n- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).\n- cxgb4: set up filter action after rewrites (git-fixes).\n- cxgb4: use correct type for all-mask IP address comparison (git-fixes).\n- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).\n- dmaengine: hsu: disable spurious interrupt (git-fixes).\n- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).\n- dm crypt: avoid truncating the logical block size (git-fixes).\n- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).\n- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).\n- dm thin metadata: Avoid returning cmd-\u003ebm wild pointer on error (bsc#1177529).\n- dm thin metadata: fix lockdep complaint (bsc#1177529).\n- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).\n- dm: use noio when sending kobject event (bsc#1177529).\n- docs: filesystems: vfs: correct flag name (bsc#1182856).\n- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).\n- drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (git-fixes).\n- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).\n- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (git-fixes).\n- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (git-fixes).\n- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).\n- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).\n- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).\n- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).\n- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).\n- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).\n- drm/amd/display: Revert \u0027Fix EDID parsing after resume from suspend\u0027 (git-fixes).\n- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).\n- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).\n- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).\n- drm/meson: Unbind all connectors on module removal (bsc#1152472)\n- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)\n- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)\n- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)\n- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)\n- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)\n- Drop HID logitech patch that caused a regression (bsc#1182259) \n- exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).\n- exfat: Avoid allocating upcase table using kcalloc() (git-fixes).\n- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).\n- ext4: fix a memory leak of ext4_free_data (bsc#1182447).\n- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).\n- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).\n- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).\n- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).\n- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).\n- firmware_loader: align .builtin_fw to 8 (git-fixes).\n- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).\n- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).\n- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).\n- gma500: clean up error handling in init (git-fixes).\n- gpio: pcf857x: Fix missing first interrupt (git-fixes).\n- HID: core: detect and skip invalid inputs to snto32() (git-fixes).\n- HID: make arrays usage and value to be the same (git-fixes).\n- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).\n- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).\n- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).\n- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).\n- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).\n- i2c: stm32f7: fix configuration of the digital filter (git-fixes).\n- i3c: master: dw: Drop redundant disec call (git-fixes).\n- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).\n- i40e: avoid premature Rx buffer reuse (git-fixes).\n- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).\n- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- i40e: Revert \u0027i40e: do not report link up for a VF who hasn\u0027t enabled queues\u0027 (jsc#SLE-8025).\n- iavf: fix double-release of rtnl_lock (git-fixes).\n- iavf: fix error return code in iavf_init_get_resources() (git-fixes).\n- iavf: fix speed reporting over virtchnl (git-fixes).\n- iavf: Fix updating statistics (git-fixes).\n- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).\n- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).\n- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).\n- ibmvnic: compare adapter-\u003einit_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: device remove has higher precedence over reset (bsc#1065729).\n- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).\n- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).\n- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).\n- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).\n- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: serialize access to work queue on remove (bsc#1065729).\n- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).\n- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).\n- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).\n- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).\n- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).\n- igc: fix link speed advertising (git-fixes).\n- igc: Fix returning wrong statistics (git-fixes).\n- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).\n- include/linux/memremap.h: remove stale comments (git-fixes).\n- Input: elo - fix an error code in elo_connect() (git-fixes).\n- Input: i8042 - unbreak Pegatron C15B (git-fixes).\n- Input: joydev - prevent potential read overflow in ioctl (git-fixes).\n- Input: sur40 - fix an error code in sur40_probe() (git-fixes).\n- Input: xpad - sync supported devices with fork on GitHub (git-fixes).\n- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).\n- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).\n- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).\n- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).\n- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).\n- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).\n- iwlwifi: pcie: fix context info memory leak (git-fixes).\n- iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).\n- iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).\n- ixgbe: avoid premature Rx buffer reuse (git-fixes).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).\n- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).\n- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).\n- kABI: repair, after \u0027nVMX: Emulate MTF when performinginstruction emulation\u0027 kvm_x86_ops is part of kABI as it\u0027s used by LTTng. But it\u0027s only read and never allocated in there, so growing it (without altering existing members\u0027 offsets) is fine.\n- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 (\u0027rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).\u0027)\n- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).\n- kernel/smp: add more data to CSD lock debugging (bsc#1180846).\n- kernel/smp: prepare more CSD lock debugging (bsc#1180846).\n- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).\n- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).\n- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).\n- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).\n- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).\n- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: \u0027KVM: nVMX: Emulate MTF when performing instruction emulation\u0027 (bsc#1182380).\n- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).\n- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).\n- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).\n- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).\n- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).\n- KVM: x86: clear stale x86_emulate_ctxt-\u003eintercept value (bsc#1182381).\n- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).\n- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).\n- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).\n- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).\n- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).\n- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).\n- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).\n- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).\n- mac80211: fix fast-rx encryption check (git-fixes).\n- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).\n- mac80211: pause TX while changing interface type (git-fixes).\n- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.\n- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- matroxfb: avoid -Warray-bounds warning (bsc#1152472)\n- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).\n- media: camss: missing error code in msm_video_register() (git-fixes).\n- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).\n- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).\n- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).\n- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: media/pci: Fix memleak in empress_init (git-fixes).\n- media: mt9v111: Remove unneeded device-managed puts (git-fixes).\n- media: pwc: Use correct device for DMA (bsc#1181133).\n- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).\n- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).\n- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).\n- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).\n- media: vsp1: Fix an error handling path in the probe function (git-fixes).\n- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).\n- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).\n- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).\n- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).\n- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).\n- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).\n- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).\n- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).\n- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).\n- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).\n- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()\u0027s error path (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).\n- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).\n- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).\n- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).\n- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).\n- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).\n- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).\n- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).\n- mt76: dma: fix a possible memory leak in mt76_add_fragment() (git-fixes).\n- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).\n- net: axienet: Fix error return code in axienet_probe() (git-fixes).\n- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).\n- net: bcmgenet: set Rx mode before starting netif (git-fixes).\n- net: bcmgenet: use hardware padding of runt frames (git-fixes).\n- net: broadcom CNIC: requires MMU (git-fixes).\n- net: caif: Fix debugfs on 64-bit platforms (git-fixes).\n- net/cxgb4: Check the return from t4_query_params properly (git-fixes).\n- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).\n- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).\n- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).\n- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).\n- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: ave: Fix error returns in ave_init (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).\n- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).\n- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).\n- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).\n- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).\n- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).\n- net: gro: do not keep too many GRO packets in napi-\u003erx_list (bsc#1154353).\n- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).\n- net: hns3: add reset check for VF updating port based VLAN (git-fixes).\n- net: hns3: clear port base VLAN when unload PF (git-fixes).\n- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).\n- net: hns3: fix a TX timeout issue (git-fixes).\n- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).\n- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).\n- net: hns3: fix for VLAN config when reset failed (git-fixes).\n- net: hns3: fix RSS config lost after VF reset (git-fixes).\n- net: hns3: fix set and get link ksettings issue (git-fixes).\n- net: hns3: fix \u0027tc qdisc del\u0027 failed issue (git-fixes).\n- net: hns3: fix the number of queues actually used by ARQ (git-fixes).\n- net: hns3: fix use-after-free when doing self test (git-fixes).\n- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).\n- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).\n- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).\n- net: macb: mark device wake capable when \u0027magic-packet\u0027 property present (git-fixes).\n- net/mlx4_core: fix a memory leak bug (git-fixes).\n- net/mlx4_core: Fix init_hca fields offset (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854).\n- net/mlx5: Add handling of port type in rule deletion (git-fixes).\n- net/mlx5: Annotate mutex destroy for root ns (git-fixes).\n- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).\n- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).\n- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).\n- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).\n- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).\n- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).\n- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).\n- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).\n- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).\n- net/mlx5e: Fix error path of device attach (git-fixes).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (git-fixes).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).\n- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net/mlx5e: Rename hw_modify to preactivate (git-fixes).\n- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).\n- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).\n- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).\n- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).\n- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).\n- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).\n- net/mlx5: Fix deletion of duplicate rules (git-fixes).\n- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).\n- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).\n- net/mlx5: Fix request_irqs error flow (git-fixes).\n- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).\n- net/mlx5: Query PPS pin operational status before registering it (git-fixes).\n- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).\n- net: moxa: Fix a potential double \u0027free_irq()\u0027 (git-fixes).\n- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).\n- net: mscc: ocelot: fix address ageing time (again) (git-fixes).\n- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).\n- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).\n- net: mvpp2: disable force link UP during port init procedure (git-fixes).\n- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).\n- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).\n- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).\n- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).\n- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).\n- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).\n- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).\n- net: octeon: mgmt: Repair filling of RX ring (git-fixes).\n- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).\n- net: phy: extract link partner advertisement reading (git-fixes).\n- net: phy: extract pause mode (git-fixes).\n- net: phy: marvell10g: fix null pointer dereference (git-fixes).\n- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).\n- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).\n- net: qca_spi: fix receive buffer size check (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net: qede: fix PTP initialization on recovery (git-fixes).\n- net: qede: fix use-after-free on recovery and AER handling (git-fixes).\n- net: qede: stop adding events on an already destroyed workqueue (git-fixes).\n- net: qed: fix async event callbacks unregistering (git-fixes).\n- net: qed: fix excessive QM ILT lines consumption (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (git-fixes).\n- net: qed: fix NVMe login fails over VFs (git-fixes).\n- net: qed: RDMA personality shouldn\u0027t fail VF load (git-fixes).\n- net: re-solve some conflicts after net -\u003e net-next merge (bsc#1176855 ltc#187293).\n- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).\n- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).\n- net: rmnet: fix bridge mode bugs (git-fixes).\n- net: rmnet: fix lower interface leak (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).\n- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).\n- net: rmnet: fix suspicious RCU usage (git-fixes).\n- net: rmnet: print error message when command fails (git-fixes).\n- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).\n- net: rmnet: use upper/lower device infrastructure (git-fixes).\n- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).\n- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: fix disabling flexible PPS output (git-fixes).\n- net: stmmac: fix length of PTP clock\u0027s name string (git-fixes).\n- net: stmmac: Fix the TX IOC in xmit path (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).\n- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).\n- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).\n- net: sun: fix missing release regions in cas_init_one() (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: thunderx: initialize VF\u0027s mailbox mutex before first usage (git-fixes).\n- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).\n- nvme-multipath: Early exit if no path is available (bsc#1180964).\n- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).\n- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).\n- objtool: Do not fail on missing symbol table (bsc#1169514).\n- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).\n- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).\n- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).\n- perf/x86/intel/uncore: With \u003e 8 nodes, get pci bus die id from NUMA info (bsc#1180989).\n- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).\n- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).\n- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).\n- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).\n- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).\n- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).\n- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).\n- powerpc: Fix alignment bug within the init sections (bsc#1065729).\n- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).\n- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).\n- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).\n- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).\n- powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#1181544 ltc#191080 git-fixes).\n- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).\n- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).\n- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).\n- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).\n- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).\n- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).\n- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).\n- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).\n- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).\n- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#191080).\n- powerpc/pkeys: Check vma before returning key fault error to the user (bsc#1181544 ltc#191080).\n- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).\n- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).\n- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).\n- powerpc/prom: Fix \u0027ibm,arch-vec-5-platform-support\u0027 scan (bsc#1182602 ltc#190924).\n- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).\n- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).\n- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).\n- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).\n- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).\n- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove memory \u0027re-add\u0027 implementation (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).\n- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).\n- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).\n- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).\n- powerpc/rtas: rtas_ibm_suspend_me -\u003e rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).\n- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).\n- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).\n- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).\n- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).\n- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).\n- qed: select CONFIG_CRC32 (git-fixes).\n- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).\n- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).\n- quota: Sanity-check quota file headers on load (bsc#1182461).\n- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).\n- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).\n- rcu/nocb: Perform deferred wake up before last idle\u0027s (git-fixes)\n- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)\n- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)\n- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).\n- RDMA/efa: Count admin commands errors (bsc#1176248).\n- RDMA/efa: Count mmap failures (bsc#1176248).\n- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).\n- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).\n- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).\n- RDMA/efa: Expose minimum SQ size (bsc#1176248).\n- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).\n- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).\n- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).\n- RDMA/efa: Report create CQ error counter (bsc#1176248).\n- RDMA/efa: Report host information to the device (bsc#1176248).\n- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).\n- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).\n- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).\n- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).\n- regulator: axp20x: Fix reference cout leak (git-fixes).\n- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).\n- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).\n- regulator: Fix lockdep warning resolving supplies (git-fixes).\n- regulator: s5m8767: Drop regulators OF node reference (git-fixes).\n- regulator: s5m8767: Fix reference count leak (git-fixes).\n- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).\n- reset: hisilicon: correct vendor prefix (git-fixes).\n- Revert \u0027ibmvnic: remove never executed if statement\u0027 (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- Revert \u0027net: bcmgenet: remove unused function in bcmgenet.c\u0027 (git-fixes).\n- Revert \u0027platform/x86: ideapad-laptop: Switch touchpad attribute to be RO\u0027 (git-fixes).\n- Revert \u0027RDMA/mlx5: Fix devlink deadlock on net namespace deletion\u0027 (jsc#SLE-8464).\n- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)\n- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)\n- rtc: s5m: select REGMAP_I2C (git-fixes).\n- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).\n- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (git-fixes).\n- s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).\n- sched: Reenable interrupts in do_sched_yield() (git-fixes)\n- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).\n- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).\n- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).\n- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).\n- smsc95xx: check return value of smsc95xx_reset (git-fixes).\n- soc: aspeed: snoop: Add clock control logic (git-fixes).\n- spi: atmel: Put allocated master before return (git-fixes).\n- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).\n- spi: spi-synquacer: fix set_cs handling (git-fixes).\n- spi: stm32: properly handle 0 byte transfer (git-fixes).\n- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).\n- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).\n- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).\n- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).\n- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).\n- team: set dev-\u003eneeded_headroom in team_setup_by_port() (git-fixes).\n- tpm: Remove tpm_dev_wq_lock (git-fixes).\n- tpm_tis: Clean up locality release (git-fixes).\n- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).\n- tracing: Check length before giving out the filter buffer (git-fixes).\n- tracing: Do not count ftrace events in top level enable output (git-fixes).\n- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).\n- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).\n- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).\n- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).\n- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).\n- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).\n- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455). \n- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).\n- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).\n- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)\n- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).\n- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).\n- USB: dwc2: Make \u0027trimming xfer length\u0027 a debug message (git-fixes).\n- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).\n- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).\n- USB: gadget: u_audio: Free requests only after callback (git-fixes).\n- USB: mUSB: Fix runtime PM race in musb_queue_resume_work (git-fixes).\n- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).\n- USB: quirks: sort quirk entries (git-fixes).\n- USB: renesas_usbhs: Clear pipe running flag in USBhs_pkt_pop() (git-fixes).\n- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).\n- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).\n- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).\n- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).\n- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).\n- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).\n- USB: usblp: do not call usb_set_interface if there\u0027s a single alt (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).\n- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).\n- virtio_net: Fix error code in probe() (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).\n- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).\n- vxlan: fix memleak of fdb (git-fixes).\n- wext: fix NULL-ptr-dereference with cfg80211\u0027s lack of commit() (git-fixes).\n- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).\n- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).\n- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).\n- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).\n- xen/netback: fix spurious event detection for common event case (bsc#1182175).\n- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).\n- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).\n- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).\n- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).\n- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).\n- xfs: ratelimit xfs_discard_page messages (bsc#1182283).\n- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).\n- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).\n- xfs: scrub should mark a directory corrupt if any entries cannot be iget\u0027d (git-fixes bsc#1182278).\n- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).\n- xhci: fix bounce buffer usage for non-sg list case (git-fixes).\n\nThe kernel-default-base packaging was changed:\n\n- Added squashfs for kiwi installiso support (bsc#1182341)\n- Added fuse (bsc#1182507)\n- Added modules which got lost when migrating away from supported.conf (bsc#1182110):\n * am53c974 had a typo\n * cls_bpf, iscsi_ibft, libahci, libata, openvswitch, sch_ingress\n- Also added vport-* modules for Open vSwitch\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-741,SUSE-SLE-Module-Basesystem-15-SP2-2021-741,SUSE-SLE-Module-Development-Tools-15-SP2-2021-741,SUSE-SLE-Module-Legacy-15-SP2-2021-741,SUSE-SLE-Module-Live-Patching-15-SP2-2021-741,SUSE-SLE-Product-HA-15-SP2-2021-741,SUSE-SLE-Product-WE-15-SP2-2021-741,SUSE-SUSE-MicroOS-5.0-2021-741", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0741-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0741-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210741-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0741-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008452.html" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1078720", "url": "https://bugzilla.suse.com/1078720" }, { "category": "self", "summary": "SUSE Bug 1081134", "url": "https://bugzilla.suse.com/1081134" }, { "category": "self", "summary": "SUSE Bug 1084610", "url": "https://bugzilla.suse.com/1084610" }, { "category": "self", "summary": "SUSE Bug 1132477", "url": "https://bugzilla.suse.com/1132477" }, { "category": "self", "summary": "SUSE Bug 1151927", "url": "https://bugzilla.suse.com/1151927" }, { "category": "self", "summary": "SUSE Bug 1152472", "url": "https://bugzilla.suse.com/1152472" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1155518", "url": "https://bugzilla.suse.com/1155518" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1163776", "url": "https://bugzilla.suse.com/1163776" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1170442", "url": "https://bugzilla.suse.com/1170442" }, { "category": "self", "summary": "SUSE Bug 1176248", "url": "https://bugzilla.suse.com/1176248" }, { "category": "self", "summary": "SUSE Bug 1176855", "url": "https://bugzilla.suse.com/1176855" }, { "category": "self", "summary": "SUSE Bug 1177109", "url": "https://bugzilla.suse.com/1177109" }, { "category": "self", "summary": "SUSE Bug 1177326", "url": "https://bugzilla.suse.com/1177326" }, { "category": "self", "summary": "SUSE Bug 1177440", "url": "https://bugzilla.suse.com/1177440" }, { "category": "self", "summary": "SUSE Bug 1177529", "url": "https://bugzilla.suse.com/1177529" }, { "category": "self", "summary": "SUSE Bug 1178142", "url": "https://bugzilla.suse.com/1178142" }, { "category": "self", "summary": "SUSE Bug 1178995", "url": "https://bugzilla.suse.com/1178995" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179137", "url": "https://bugzilla.suse.com/1179137" }, { "category": "self", "summary": "SUSE Bug 1179243", "url": "https://bugzilla.suse.com/1179243" }, { "category": "self", "summary": "SUSE Bug 1179428", "url": "https://bugzilla.suse.com/1179428" }, { "category": "self", "summary": "SUSE Bug 1179660", "url": "https://bugzilla.suse.com/1179660" }, { "category": "self", "summary": "SUSE Bug 1179929", "url": "https://bugzilla.suse.com/1179929" }, { "category": "self", "summary": "SUSE Bug 1180058", "url": "https://bugzilla.suse.com/1180058" }, { "category": "self", "summary": "SUSE Bug 1180846", "url": "https://bugzilla.suse.com/1180846" }, { "category": "self", "summary": "SUSE Bug 1180964", "url": "https://bugzilla.suse.com/1180964" }, { "category": "self", "summary": "SUSE Bug 1180989", "url": "https://bugzilla.suse.com/1180989" }, { "category": "self", "summary": "SUSE Bug 1181133", "url": "https://bugzilla.suse.com/1181133" }, { "category": "self", "summary": "SUSE Bug 1181259", "url": "https://bugzilla.suse.com/1181259" }, { "category": "self", "summary": "SUSE Bug 1181544", "url": "https://bugzilla.suse.com/1181544" }, { "category": "self", "summary": "SUSE Bug 1181574", "url": "https://bugzilla.suse.com/1181574" }, { "category": "self", "summary": "SUSE Bug 1181637", "url": "https://bugzilla.suse.com/1181637" }, { "category": "self", "summary": "SUSE Bug 1181655", "url": "https://bugzilla.suse.com/1181655" }, { "category": "self", "summary": "SUSE Bug 1181671", "url": "https://bugzilla.suse.com/1181671" }, { "category": "self", "summary": "SUSE Bug 1181674", "url": "https://bugzilla.suse.com/1181674" }, { "category": "self", "summary": "SUSE Bug 1181710", "url": "https://bugzilla.suse.com/1181710" }, { "category": "self", "summary": "SUSE Bug 1181720", "url": "https://bugzilla.suse.com/1181720" }, { "category": "self", "summary": "SUSE Bug 1181735", "url": "https://bugzilla.suse.com/1181735" }, { "category": "self", "summary": "SUSE Bug 1181736", "url": "https://bugzilla.suse.com/1181736" }, { "category": "self", "summary": "SUSE Bug 1181738", "url": "https://bugzilla.suse.com/1181738" }, { "category": "self", "summary": "SUSE Bug 1181747", "url": "https://bugzilla.suse.com/1181747" }, { "category": "self", "summary": "SUSE Bug 1181753", "url": "https://bugzilla.suse.com/1181753" }, { "category": "self", "summary": "SUSE Bug 1181818", "url": "https://bugzilla.suse.com/1181818" }, { "category": "self", "summary": "SUSE Bug 1181843", "url": "https://bugzilla.suse.com/1181843" }, { "category": "self", "summary": "SUSE Bug 1181854", "url": "https://bugzilla.suse.com/1181854" }, { "category": "self", "summary": "SUSE Bug 1181896", "url": "https://bugzilla.suse.com/1181896" }, { "category": "self", "summary": "SUSE Bug 1181958", "url": "https://bugzilla.suse.com/1181958" }, { "category": "self", "summary": "SUSE Bug 1181960", "url": "https://bugzilla.suse.com/1181960" }, { "category": "self", "summary": "SUSE Bug 1181985", "url": "https://bugzilla.suse.com/1181985" }, { "category": "self", "summary": "SUSE Bug 1182047", "url": "https://bugzilla.suse.com/1182047" }, { "category": "self", "summary": "SUSE Bug 1182110", "url": "https://bugzilla.suse.com/1182110" }, { "category": "self", "summary": "SUSE Bug 1182118", "url": "https://bugzilla.suse.com/1182118" }, { "category": "self", "summary": "SUSE Bug 1182128", "url": "https://bugzilla.suse.com/1182128" }, { "category": "self", "summary": "SUSE Bug 1182140", "url": "https://bugzilla.suse.com/1182140" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1182175", "url": "https://bugzilla.suse.com/1182175" }, { "category": "self", "summary": "SUSE Bug 1182259", "url": "https://bugzilla.suse.com/1182259" }, { "category": "self", "summary": "SUSE Bug 1182265", "url": "https://bugzilla.suse.com/1182265" }, { "category": "self", "summary": "SUSE Bug 1182266", "url": "https://bugzilla.suse.com/1182266" }, { "category": "self", "summary": "SUSE Bug 1182267", "url": "https://bugzilla.suse.com/1182267" }, { "category": "self", "summary": "SUSE Bug 1182268", "url": "https://bugzilla.suse.com/1182268" }, { "category": "self", "summary": "SUSE Bug 1182271", "url": "https://bugzilla.suse.com/1182271" }, { "category": "self", "summary": "SUSE Bug 1182272", "url": "https://bugzilla.suse.com/1182272" }, { "category": "self", "summary": "SUSE Bug 1182273", "url": "https://bugzilla.suse.com/1182273" }, { "category": "self", "summary": "SUSE Bug 1182275", "url": "https://bugzilla.suse.com/1182275" }, { "category": "self", "summary": "SUSE Bug 1182276", "url": "https://bugzilla.suse.com/1182276" }, { "category": "self", "summary": "SUSE Bug 1182278", "url": "https://bugzilla.suse.com/1182278" }, { "category": "self", "summary": "SUSE Bug 1182283", "url": "https://bugzilla.suse.com/1182283" }, { "category": "self", "summary": "SUSE Bug 1182341", "url": "https://bugzilla.suse.com/1182341" }, { "category": "self", "summary": "SUSE Bug 1182374", "url": "https://bugzilla.suse.com/1182374" }, { "category": "self", "summary": "SUSE Bug 1182380", "url": "https://bugzilla.suse.com/1182380" }, { "category": "self", "summary": "SUSE Bug 1182381", "url": "https://bugzilla.suse.com/1182381" }, { "category": "self", "summary": "SUSE Bug 1182406", "url": "https://bugzilla.suse.com/1182406" }, { "category": "self", "summary": "SUSE Bug 1182430", "url": "https://bugzilla.suse.com/1182430" }, { "category": "self", "summary": "SUSE Bug 1182439", "url": "https://bugzilla.suse.com/1182439" }, { "category": "self", "summary": "SUSE Bug 1182441", "url": "https://bugzilla.suse.com/1182441" }, { "category": "self", "summary": "SUSE Bug 1182442", "url": "https://bugzilla.suse.com/1182442" }, { "category": "self", "summary": "SUSE Bug 1182443", "url": "https://bugzilla.suse.com/1182443" }, { "category": "self", "summary": "SUSE Bug 1182444", "url": "https://bugzilla.suse.com/1182444" }, { "category": "self", "summary": "SUSE Bug 1182445", "url": "https://bugzilla.suse.com/1182445" }, { "category": "self", "summary": "SUSE Bug 1182446", "url": "https://bugzilla.suse.com/1182446" }, { "category": "self", "summary": "SUSE Bug 1182447", "url": "https://bugzilla.suse.com/1182447" }, { "category": "self", "summary": "SUSE Bug 1182449", "url": "https://bugzilla.suse.com/1182449" }, { "category": "self", "summary": "SUSE Bug 1182454", "url": "https://bugzilla.suse.com/1182454" }, { "category": "self", "summary": "SUSE Bug 1182455", "url": "https://bugzilla.suse.com/1182455" }, { "category": "self", "summary": "SUSE Bug 1182456", "url": "https://bugzilla.suse.com/1182456" }, { "category": "self", "summary": "SUSE Bug 1182457", "url": "https://bugzilla.suse.com/1182457" }, { "category": "self", "summary": "SUSE Bug 1182458", "url": "https://bugzilla.suse.com/1182458" }, { "category": "self", "summary": "SUSE Bug 1182459", "url": "https://bugzilla.suse.com/1182459" }, { "category": "self", "summary": "SUSE Bug 1182460", "url": "https://bugzilla.suse.com/1182460" }, { "category": "self", "summary": "SUSE Bug 1182461", "url": "https://bugzilla.suse.com/1182461" }, { "category": "self", "summary": "SUSE Bug 1182462", "url": "https://bugzilla.suse.com/1182462" }, { "category": "self", "summary": "SUSE Bug 1182463", "url": "https://bugzilla.suse.com/1182463" }, { "category": "self", "summary": "SUSE Bug 1182464", "url": "https://bugzilla.suse.com/1182464" }, { "category": "self", "summary": "SUSE Bug 1182465", "url": "https://bugzilla.suse.com/1182465" }, { "category": "self", "summary": "SUSE Bug 1182466", "url": "https://bugzilla.suse.com/1182466" }, { "category": "self", "summary": "SUSE Bug 1182485", "url": "https://bugzilla.suse.com/1182485" }, { "category": "self", "summary": "SUSE Bug 1182489", "url": "https://bugzilla.suse.com/1182489" }, { "category": "self", "summary": "SUSE Bug 1182490", "url": "https://bugzilla.suse.com/1182490" }, { "category": "self", "summary": "SUSE Bug 1182507", "url": "https://bugzilla.suse.com/1182507" }, { "category": "self", "summary": "SUSE Bug 1182547", "url": "https://bugzilla.suse.com/1182547" }, { "category": "self", "summary": "SUSE Bug 1182558", "url": "https://bugzilla.suse.com/1182558" }, { "category": "self", "summary": "SUSE Bug 1182560", "url": "https://bugzilla.suse.com/1182560" }, { "category": "self", "summary": "SUSE Bug 1182561", "url": "https://bugzilla.suse.com/1182561" }, { "category": "self", "summary": "SUSE Bug 1182571", "url": "https://bugzilla.suse.com/1182571" }, { "category": "self", "summary": "SUSE Bug 1182599", "url": "https://bugzilla.suse.com/1182599" }, { "category": "self", "summary": "SUSE Bug 1182602", "url": "https://bugzilla.suse.com/1182602" }, { "category": "self", "summary": "SUSE Bug 1182626", "url": "https://bugzilla.suse.com/1182626" }, { "category": "self", "summary": "SUSE Bug 1182650", "url": "https://bugzilla.suse.com/1182650" }, { "category": "self", "summary": "SUSE Bug 1182672", "url": "https://bugzilla.suse.com/1182672" }, { "category": "self", "summary": "SUSE Bug 1182676", "url": "https://bugzilla.suse.com/1182676" }, { "category": "self", "summary": "SUSE Bug 1182683", "url": "https://bugzilla.suse.com/1182683" }, { "category": "self", "summary": "SUSE Bug 1182684", "url": "https://bugzilla.suse.com/1182684" }, { "category": "self", "summary": "SUSE Bug 1182686", "url": "https://bugzilla.suse.com/1182686" }, { "category": "self", "summary": "SUSE Bug 1182770", "url": "https://bugzilla.suse.com/1182770" }, { "category": "self", "summary": "SUSE Bug 1182798", "url": "https://bugzilla.suse.com/1182798" }, { "category": "self", "summary": "SUSE Bug 1182800", "url": "https://bugzilla.suse.com/1182800" }, { "category": "self", "summary": "SUSE Bug 1182801", "url": "https://bugzilla.suse.com/1182801" }, { "category": "self", "summary": "SUSE Bug 1182854", "url": "https://bugzilla.suse.com/1182854" }, { "category": "self", "summary": "SUSE Bug 1182856", "url": "https://bugzilla.suse.com/1182856" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12362 page", "url": "https://www.suse.com/security/cve/CVE-2020-12362/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12363 page", "url": "https://www.suse.com/security/cve/CVE-2020-12363/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12364 page", "url": "https://www.suse.com/security/cve/CVE-2020-12364/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12373 page", "url": "https://www.suse.com/security/cve/CVE-2020-12373/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29368 page", "url": "https://www.suse.com/security/cve/CVE-2020-29368/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29374 page", "url": "https://www.suse.com/security/cve/CVE-2020-29374/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26930 page", "url": "https://www.suse.com/security/cve/CVE-2021-26930/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26931 page", "url": "https://www.suse.com/security/cve/CVE-2021-26931/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26932 page", "url": "https://www.suse.com/security/cve/CVE-2021-26932/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-03-09T15:12:24Z", "generator": { "date": "2021-03-09T15:12:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0741-1", "initial_release_date": "2021-03-09T15:12:24Z", "revision_history": [ { "date": "2021-03-09T15:12:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-24.52.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-24.52.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.52.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-24.52.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-24.52.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-24.52.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.52.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-24.52.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-24.52.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-24.52.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-default-5.3.18-24.52.1.aarch64", "product_id": "kernel-default-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "product_id": "kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-24.52.1.aarch64", "product_id": "kernel-default-devel-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-24.52.1.aarch64", "product_id": "kernel-default-extra-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-24.52.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-24.52.1.aarch64", "product_id": "kernel-obs-build-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-24.52.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-24.52.1.aarch64", "product_id": "kernel-preempt-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-24.52.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-24.52.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-24.52.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.52.1.aarch64", "product": { "name": "kernel-syms-5.3.18-24.52.1.aarch64", "product_id": "kernel-syms-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.52.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-24.52.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-24.52.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-24.52.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-24.52.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-24.52.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-24.52.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-24.52.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-24.52.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-24.52.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-24.52.1.noarch", "product": { "name": "kernel-devel-5.3.18-24.52.1.noarch", "product_id": "kernel-devel-5.3.18-24.52.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-24.52.1.noarch", "product": { "name": "kernel-docs-5.3.18-24.52.1.noarch", "product_id": "kernel-docs-5.3.18-24.52.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-24.52.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-24.52.1.noarch", "product_id": "kernel-docs-html-5.3.18-24.52.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-24.52.1.noarch", "product": { "name": "kernel-macros-5.3.18-24.52.1.noarch", "product_id": "kernel-macros-5.3.18-24.52.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-24.52.1.noarch", "product": { "name": "kernel-source-5.3.18-24.52.1.noarch", "product_id": "kernel-source-5.3.18-24.52.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-24.52.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-24.52.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-24.52.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.52.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-24.52.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-24.52.1.ppc64le", "product_id": "kernel-debug-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-24.52.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-24.52.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-default-5.3.18-24.52.1.ppc64le", "product_id": "kernel-default-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "product_id": "kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-24.52.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-24.52.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-24.52.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-24.52.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.52.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-24.52.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-24.52.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.52.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-24.52.1.ppc64le", "product_id": "kernel-syms-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.52.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-24.52.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-24.52.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-24.52.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.52.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.52.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-24.52.1.s390x", "product_id": "dlm-kmp-default-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.52.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-24.52.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.52.1.s390x", "product": { "name": "kernel-default-5.3.18-24.52.1.s390x", "product_id": "kernel-default-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "product": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "product_id": "kernel-default-base-5.3.18-24.52.1.9.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.52.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-24.52.1.s390x", "product_id": "kernel-default-devel-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.52.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-24.52.1.s390x", "product_id": "kernel-default-extra-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.52.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-24.52.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.52.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-24.52.1.s390x", "product_id": "kernel-obs-build-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.52.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-24.52.1.s390x", "product_id": "kernel-obs-qa-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.52.1.s390x", "product": { "name": "kernel-syms-5.3.18-24.52.1.s390x", "product_id": "kernel-syms-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-24.52.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-24.52.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.52.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-24.52.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.52.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-24.52.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.52.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-24.52.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-24.52.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-24.52.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.52.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-24.52.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-24.52.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-24.52.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.52.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-24.52.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-24.52.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-24.52.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-debug-5.3.18-24.52.1.x86_64", "product_id": "kernel-debug-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-default-5.3.18-24.52.1.x86_64", "product_id": "kernel-default-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "product_id": "kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-24.52.1.9.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-default-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-24.52.1.x86_64", "product_id": "kernel-default-extra-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-24.52.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-24.52.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_52-preempt-1-5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_52-preempt-1-5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_52-preempt-1-5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-24.52.1.x86_64", "product_id": "kernel-obs-build-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-24.52.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-24.52.1.x86_64", "product_id": "kernel-preempt-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-24.52.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-24.52.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.52.1.x86_64", "product": { "name": "kernel-syms-5.3.18-24.52.1.x86_64", "product_id": "kernel-syms-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.52.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-24.52.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-24.52.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-24.52.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-24.52.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-24.52.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-24.52.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-24.52.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-24.52.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-24.52.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.0", "product": { "name": "SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x" }, "product_reference": "kernel-default-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.52.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.52.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.52.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.52.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.52.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.52.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.52.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.52.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x" }, "product_reference": "kernel-syms-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.52.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.52.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.52.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.52.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12362" } ], "notes": [ { "category": "general", "text": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12362", "url": "https://www.suse.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1182033 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1182033" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "important" } ], "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12363" } ], "notes": [ { "category": "general", "text": "Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12363", "url": "https://www.suse.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181735 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "moderate" } ], "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12364" } ], "notes": [ { "category": "general", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12364", "url": "https://www.suse.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181736 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "moderate" } ], "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12373" } ], "notes": [ { "category": "general", "text": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12373", "url": "https://www.suse.com/security/cve/CVE-2020-12373" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181738 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "moderate" } ], "title": "CVE-2020-12373" }, { "cve": "CVE-2020-29368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29368" } ], "notes": [ { "category": "general", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29368", "url": "https://www.suse.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179660" }, { "category": "external", "summary": "SUSE Bug 1179664 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "important" } ], "title": "CVE-2020-29368" }, { "cve": "CVE-2020-29374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29374" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29374", "url": "https://www.suse.com/security/cve/CVE-2020-29374" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179660" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "low" } ], "title": "CVE-2020-29374" }, { "cve": "CVE-2021-26930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26930" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn\u0027t mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26930", "url": "https://www.suse.com/security/cve/CVE-2021-26930" }, { "category": "external", "summary": "SUSE Bug 1181843 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1181843" }, { "category": "external", "summary": "SUSE Bug 1182294 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1182294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "important" } ], "title": "CVE-2021-26930" }, { "cve": "CVE-2021-26931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26931" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn\u0027t correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26931", "url": "https://www.suse.com/security/cve/CVE-2021-26931" }, { "category": "external", "summary": "SUSE Bug 1181753 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1181753" }, { "category": "external", "summary": "SUSE Bug 1183022 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1183022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "moderate" } ], "title": "CVE-2021-26931" }, { "cve": "CVE-2021-26932", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26932" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26932", "url": "https://www.suse.com/security/cve/CVE-2021-26932" }, { "category": "external", "summary": "SUSE Bug 1181747 for CVE-2021-26932", "url": "https://bugzilla.suse.com/1181747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.52.1.9.24.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.52.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.52.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:12:24Z", "details": "moderate" } ], "title": "CVE-2021-26932" } ] }
suse-su-2021:0735-1
Vulnerability from csaf_suse
Published
2021-03-09 15:04
Modified
2021-03-09 15:04
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel RT was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1181843).
- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).
- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).
by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).
- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially
enable an escalation of privilege via local access (bsc#1181720).
- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181735).
- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181736 ).
- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user
to potentially enable a denial of service via local access (bsc#1181738).
- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access
because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).
The following non-security bugs were fixed:
- ACPICA: Fix exception code class checks (git-fixes).
- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).
- ACPI: property: Fix fwnode string properties matching (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).
- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).
- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).
- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).
- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).
- ALSA: pcm: Call sync_stop at disconnection (git-fixes).
- ALSA: pcm: Do not call sync_stop if it hasn't been stopped (git-fixes).
- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).
- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).
- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).
- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).
- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).
- ALSA: usb-audio: More strict state change in EP (git-fixes).
- amba: Fix resource leak for drivers without .remove (git-fixes).
- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)
- ASoC: cpcap: fix microphone timeslot mask (git-fixes).
- ASoC: cs42l56: fix up error handling in probe (git-fixes).
- ASoC: simple-card-utils: Fix device module clock (git-fixes).
- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).
- ata: ahci_brcm: Add back regulators management (git-fixes).
- ata: sata_nv: Fix retrieving of active qcs (git-fixes).
- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).
- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).
- bcache: fix overflow in offset_to_stripe() (git-fixes).
- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).
- blk-mq: insert request not through ->queue_rq into sw/scheduler queue (bsc#1182443).
- blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue (bsc#1182444).
- block: fix inflight statistics of part0 (bsc#1182445).
- block: respect queue limit of max discard segment (bsc#1182441).
- block: virtio_blk: fix handling single range discard request (bsc#1182439).
- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).
- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).
- Bluetooth: drop HCI device reference before return (git-fixes).
- Bluetooth: Fix initializing response id after clearing struct (git-fixes).
- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).
- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).
- bnxt_en: Fix accumulation of bp->net_stats_prev (git-fixes).
- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).
- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).
- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).
- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).
- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).
- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).
- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).
- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).
- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).
- bpf, cgroup: Fix problematic bounds check (bsc#1155518).
- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).
- btrfs: Cleanup try_flush_qgroup (bsc#1182047).
- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).
- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).
- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).
- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).
- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).
- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).
- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).
- caif: no need to check return value of debugfs_create functions (git-fixes).
- ceph: fix flush_snap logic after putting caps (bsc#1182854).
- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).
- cgroup: fix psi monitor for root cgroup (bsc#1182686).
- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).
- chelsio/chtls: correct function return and return type (git-fixes).
- chelsio/chtls: correct netdevice for vlan interface (git-fixes).
- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).
- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).
- chelsio/chtls: fix deadlock issue (git-fixes).
- chelsio/chtls: fix memory leaks caused by a race (git-fixes).
- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).
- chelsio/chtls: fix panic during unload reload chtls (git-fixes).
- chelsio/chtls: fix socket lock (git-fixes).
- chelsio/chtls: fix tls record info to user (git-fixes).
- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).
- chtls: Added a check to avoid NULL pointer dereference (git-fixes).
- chtls: Fix chtls resources release sequence (git-fixes).
- chtls: Fix hardware tid leak (git-fixes).
- chtls: Fix panic when route to peer not configured (git-fixes).
- chtls: Remove invalid set_tcb call (git-fixes).
- chtls: Replace skb_dequeue with skb_peek (git-fixes).
- cifs: check all path components in resolved dfs target (bsc#1181710).
- cifs: fix nodfs mount option (bsc#1181710).
- cifs: introduce helper for finding referral server (bsc#1181710).
- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).
- clk: meson: clk-pll: make 'ret' a signed integer (git-fixes).
- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).
- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).
- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).
- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).
- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).
- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).
- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).
- crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() (git-fixes).
- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).
- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).
- cxgb4: fix all-mask IP address comparison (git-fixes).
- cxgb4: fix checks for max queues to allocate (git-fixes).
- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).
- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).
- cxgb4: fix SGE queue dump destination buffer context (git-fixes).
- cxgb4: fix the panic caused by non smac rewrite (git-fixes).
- cxgb4: move DCB version extern to header file (git-fixes).
- cxgb4: move handling L2T ARP failures to caller (git-fixes).
- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).
- cxgb4: parse TC-U32 key values and masks natively (git-fixes).
- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).
- cxgb4: set up filter action after rewrites (git-fixes).
- cxgb4: use correct type for all-mask IP address comparison (git-fixes).
- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).
- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).
- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).
- dmaengine: hsu: disable spurious interrupt (git-fixes).
- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).
- dm crypt: avoid truncating the logical block size (git-fixes).
- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).
- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).
- dm thin metadata: Avoid returning cmd->bm wild pointer on error (bsc#1177529).
- dm thin metadata: fix lockdep complaint (bsc#1177529).
- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).
- dm: use noio when sending kobject event (bsc#1177529).
- docs: filesystems: vfs: correct flag name (bsc#1182856).
- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).
- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).
- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).
- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).
- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).
- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).
- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).
- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).
- drm/amd/display: Revert 'Fix EDID parsing after resume from suspend' (git-fixes).
- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).
- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).
- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).
- drm/meson: Unbind all connectors on module removal (bsc#1152472)
- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)
- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)
- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)
- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)
- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)
- Drop HID logitech patch that caused a regression (bsc#1182259)
- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).
- ext4: fix a memory leak of ext4_free_data (bsc#1182447).
- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).
- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).
- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).
- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).
- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).
- firmware_loader: align .builtin_fw to 8 (git-fixes).
- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).
- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).
- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).
- gma500: clean up error handling in init (git-fixes).
- gpio: pcf857x: Fix missing first interrupt (git-fixes).
- HID: core: detect and skip invalid inputs to snto32() (git-fixes).
- HID: make arrays usage and value to be the same (git-fixes).
- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).
- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).
- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).
- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).
- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).
- i2c: stm32f7: fix configuration of the digital filter (git-fixes).
- i3c: master: dw: Drop redundant disec call (git-fixes).
- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).
- i40e: avoid premature Rx buffer reuse (git-fixes).
- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).
- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).
- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).
- i40e: Revert 'i40e: do not report link up for a VF who hasn't enabled queues' (jsc#SLE-8025).
- iavf: fix double-release of rtnl_lock (git-fixes).
- iavf: fix error return code in iavf_init_get_resources() (git-fixes).
- iavf: fix speed reporting over virtchnl (git-fixes).
- iavf: Fix updating statistics (git-fixes).
- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).
- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).
- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).
- ibmvnic: compare adapter->init_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: device remove has higher precedence over reset (bsc#1065729).
- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).
- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).
- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).
- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).
- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: serialize access to work queue on remove (bsc#1065729).
- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).
- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).
- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).
- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).
- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).
- igc: fix link speed advertising (git-fixes).
- igc: Fix returning wrong statistics (git-fixes).
- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).
- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).
- include/linux/memremap.h: remove stale comments (git-fixes).
- Input: elo - fix an error code in elo_connect() (git-fixes).
- Input: i8042 - unbreak Pegatron C15B (git-fixes).
- Input: joydev - prevent potential read overflow in ioctl (git-fixes).
- Input: sur40 - fix an error code in sur40_probe() (git-fixes).
- Input: xpad - sync supported devices with fork on GitHub (git-fixes).
- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).
- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).
- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).
- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).
- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).
- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).
- iwlwifi: pcie: fix context info memory leak (git-fixes).
- ixgbe: avoid premature Rx buffer reuse (git-fixes).
- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).
- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).
- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).
- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 ('rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).')
- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).
- kernel/smp: add more data to CSD lock debugging (bsc#1180846).
- kernel/smp: prepare more CSD lock debugging (bsc#1180846).
- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).
- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).
- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).
- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).
- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).
- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: 'KVM: nVMX: Emulate MTF when performing instruction emulation' (bsc#1182380).
- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).
- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).
- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).
- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).
- KVM: x86: clear stale x86_emulate_ctxt->intercept value (bsc#1182381).
- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).
- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).
- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).
- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).
- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).
- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).
- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).
- mac80211: fix fast-rx encryption check (git-fixes).
- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).
- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.
- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).
- matroxfb: avoid -Warray-bounds warning (bsc#1152472)
- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).
- media: camss: missing error code in msm_video_register() (git-fixes).
- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).
- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).
- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).
- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: media/pci: Fix memleak in empress_init (git-fixes).
- media: mt9v111: Remove unneeded device-managed puts (git-fixes).
- media: pwc: Use correct device for DMA (bsc#1181133).
- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).
- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).
- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).
- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).
- media: vsp1: Fix an error handling path in the probe function (git-fixes).
- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).
- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).
- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).
- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).
- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).
- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).
- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).
- mlxsw: core: Fix memory leak on module removal (git-fixes).
- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).
- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).
- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).
- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).
- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).
- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path (git-fixes).
- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).
- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).
- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).
- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).
- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).
- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).
- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).
- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).
- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).
- net: axienet: Fix error return code in axienet_probe() (git-fixes).
- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).
- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).
- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).
- net: bcmgenet: set Rx mode before starting netif (git-fixes).
- net: bcmgenet: use hardware padding of runt frames (git-fixes).
- net: broadcom CNIC: requires MMU (git-fixes).
- net: caif: Fix debugfs on 64-bit platforms (git-fixes).
- net/cxgb4: Check the return from t4_query_params properly (git-fixes).
- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).
- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).
- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).
- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).
- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).
- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).
- net: ethernet: ave: Fix error returns in ave_init (git-fixes).
- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).
- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).
- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).
- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).
- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).
- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).
- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).
- net: gro: do not keep too many GRO packets in napi->rx_list (bsc#1154353).
- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).
- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).
- net: hns3: add reset check for VF updating port based VLAN (git-fixes).
- net: hns3: clear port base VLAN when unload PF (git-fixes).
- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).
- net: hns3: fix a TX timeout issue (git-fixes).
- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).
- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).
- net: hns3: fix for VLAN config when reset failed (git-fixes).
- net: hns3: fix RSS config lost after VF reset (git-fixes).
- net: hns3: fix set and get link ksettings issue (git-fixes).
- net: hns3: fix 'tc qdisc del' failed issue (git-fixes).
- net: hns3: fix the number of queues actually used by ARQ (git-fixes).
- net: hns3: fix use-after-free when doing self test (git-fixes).
- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).
- net: hns: fix return value check in __lb_other_process() (git-fixes).
- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).
- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).
- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).
- net: macb: mark device wake capable when 'magic-packet' property present (git-fixes).
- net/mlx4_core: fix a memory leak bug (git-fixes).
- net/mlx4_core: Fix init_hca fields offset (git-fixes).
- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).
- net/mlx4_en: Handle TX error CQE (bsc#1181854).
- net/mlx5: Add handling of port type in rule deletion (git-fixes).
- net/mlx5: Annotate mutex destroy for root ns (git-fixes).
- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).
- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).
- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).
- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).
- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).
- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).
- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).
- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).
- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).
- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).
- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).
- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).
- net/mlx5e: Fix error path of device attach (git-fixes).
- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).
- net/mlx5e: Fix two double free cases (git-fixes).
- net/mlx5e: Fix VLAN cleanup flow (git-fixes).
- net/mlx5e: Fix VLAN create flow (git-fixes).
- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).
- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).
- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net/mlx5e: Rename hw_modify to preactivate (git-fixes).
- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).
- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).
- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).
- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).
- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).
- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).
- net/mlx5: Fix deletion of duplicate rules (git-fixes).
- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).
- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).
- net/mlx5: Fix request_irqs error flow (git-fixes).
- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).
- net/mlx5: Query PPS pin operational status before registering it (git-fixes).
- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).
- net: moxa: Fix a potential double 'free_irq()' (git-fixes).
- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).
- net: mscc: ocelot: fix address ageing time (again) (git-fixes).
- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).
- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).
- net: mvpp2: disable force link UP during port init procedure (git-fixes).
- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).
- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).
- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).
- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).
- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).
- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).
- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).
- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).
- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).
- net: octeon: mgmt: Repair filling of RX ring (git-fixes).
- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).
- net: phy: extract link partner advertisement reading (git-fixes).
- net: phy: extract pause mode (git-fixes).
- net: phy: marvell10g: fix null pointer dereference (git-fixes).
- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).
- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).
- net: qca_spi: fix receive buffer size check (git-fixes).
- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).
- net: qede: fix PTP initialization on recovery (git-fixes).
- net: qede: fix use-after-free on recovery and AER handling (git-fixes).
- net: qede: stop adding events on an already destroyed workqueue (git-fixes).
- net: qed: fix async event callbacks unregistering (git-fixes).
- net: qed: fix excessive QM ILT lines consumption (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (git-fixes).
- net: qed: fix NVMe login fails over VFs (git-fixes).
- net: qed: RDMA personality shouldn't fail VF load (git-fixes).
- net: re-solve some conflicts after net -> net-next merge (bsc#1176855 ltc#187293).
- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).
- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).
- net: rmnet: fix bridge mode bugs (git-fixes).
- net: rmnet: fix lower interface leak (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).
- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).
- net: rmnet: fix suspicious RCU usage (git-fixes).
- net: rmnet: print error message when command fails (git-fixes).
- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).
- net: rmnet: use upper/lower device infrastructure (git-fixes).
- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).
- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).
- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).
- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).
- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).
- net: stmmac: Do not accept invalid MTU values (git-fixes).
- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).
- net: stmmac: Enable 16KB buffer size (git-fixes).
- net: stmmac: fix disabling flexible PPS output (git-fixes).
- net: stmmac: fix length of PTP clock's name string (git-fixes).
- net: stmmac: Fix the TX IOC in xmit path (git-fixes).
- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).
- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).
- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).
- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).
- net: sun: fix missing release regions in cas_init_one() (git-fixes).
- net: team: fix memory leak in __team_options_register (git-fixes).
- net: thunderx: initialize VF's mailbox mutex before first usage (git-fixes).
- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).
- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).
- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).
- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).
- objtool: Do not fail on missing symbol table (bsc#1169514).
- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).
- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).
- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).
- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from NUMA info (bsc#1180989).
- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).
- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).
- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).
- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).
- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).
- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).
- powerpc: Fix alignment bug within the init sections (bsc#1065729).
- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).
- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).
- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).
- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).
- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).
- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).
- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).
- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).
- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).
- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).
- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).
- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).
- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).
- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).
- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).
- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).
- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).
- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).
- powerpc/prom: Fix 'ibm,arch-vec-5-platform-support' scan (bsc#1182602 ltc#190924).
- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).
- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).
- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).
- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).
- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).
- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).
- powerpc/pseries: remove memory 're-add' implementation (bsc#1181674 ltc#189159).
- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).
- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).
- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).
- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).
- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).
- powerpc/rtas: rtas_ibm_suspend_me -> rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).
- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).
- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).
- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).
- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).
- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).
- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).
- qed: select CONFIG_CRC32 (git-fixes).
- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).
- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).
- quota: Sanity-check quota file headers on load (bsc#1182461).
- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).
- rcu/nocb: Perform deferred wake up before last idle's (git-fixes)
- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)
- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)
- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).
- RDMA/efa: Count admin commands errors (bsc#1176248).
- RDMA/efa: Count mmap failures (bsc#1176248).
- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).
- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).
- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).
- RDMA/efa: Expose minimum SQ size (bsc#1176248).
- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).
- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).
- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).
- RDMA/efa: Report create CQ error counter (bsc#1176248).
- RDMA/efa: Report host information to the device (bsc#1176248).
- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).
- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).
- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).
- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).
- regulator: axp20x: Fix reference cout leak (git-fixes).
- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).
- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).
- regulator: Fix lockdep warning resolving supplies (git-fixes).
- regulator: s5m8767: Drop regulators OF node reference (git-fixes).
- regulator: s5m8767: Fix reference count leak (git-fixes).
- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).
- Remove debug patch for boot failure (bsc#1182602 ltc#190924).
- reset: hisilicon: correct vendor prefix (git-fixes).
- Revert 'ibmvnic: remove never executed if statement' (jsc#SLE-17043 bsc#1179243 ltc#189290).
- Revert 'net: bcmgenet: remove unused function in bcmgenet.c' (git-fixes).
- Revert 'platform/x86: ideapad-laptop: Switch touchpad attribute to be RO' (git-fixes).
- Revert 'RDMA/mlx5: Fix devlink deadlock on net namespace deletion' (jsc#SLE-8464).
- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)
- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)
- rtc: s5m: select REGMAP_I2C (git-fixes).
- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).
- sched: Reenable interrupts in do_sched_yield() (git-fixes)
- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).
- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).
- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).
- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).
- smsc95xx: check return value of smsc95xx_reset (git-fixes).
- soc: aspeed: snoop: Add clock control logic (git-fixes).
- spi: atmel: Put allocated master before return (git-fixes).
- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).
- spi: spi-synquacer: fix set_cs handling (git-fixes).
- spi: stm32: properly handle 0 byte transfer (git-fixes).
- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).
- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).
- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).
- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).
- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).
- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).
- tpm: Remove tpm_dev_wq_lock (git-fixes).
- tpm_tis: Clean up locality release (git-fixes).
- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).
- tracing: Check length before giving out the filter buffer (git-fixes).
- tracing: Do not count ftrace events in top level enable output (git-fixes).
- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).
- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).
- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).
- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).
- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).
- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).
- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).
- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455).
- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).
- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).
- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)
- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).
- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).
- USB: dwc2: Make 'trimming xfer length' a debug message (git-fixes).
- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).
- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).
- USB: gadget: u_audio: Free requests only after callback (git-fixes).
- USB: mUSB: Fix runtime PM race in musb_queue_resume_work (git-fixes).
- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).
- USB: quirks: sort quirk entries (git-fixes).
- USB: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() (git-fixes).
- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).
- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).
- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).
- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).
- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).
- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).
- USB: usblp: do not call usb_set_interface if there's a single alt (git-fixes).
- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).
- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).
- virtio_net: Fix error code in probe() (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).
- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).
- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).
- vxlan: fix memleak of fdb (git-fixes).
- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).
- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).
- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).
- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).
- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).
- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).
- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).
- xen/netback: fix spurious event detection for common event case (bsc#1182175).
- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).
- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).
- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).
- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).
- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).
- xfs: ratelimit xfs_discard_page messages (bsc#1182283).
- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).
- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).
- xfs: scrub should mark a directory corrupt if any entries cannot be iget'd (git-fixes bsc#1182278).
- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).
- xhci: fix bounce buffer usage for non-sg list case (git-fixes).
Patchnames
SUSE-2021-735,SUSE-SLE-Module-RT-15-SP2-2021-735
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 kernel RT was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-26930: Fixed an improper error handling in blkback\u0027s grant mapping (XSA-365 bsc#1181843).\n- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).\n- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).\n by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).\n- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially \n enable an escalation of privilege via local access (bsc#1181720).\n- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181735).\n- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181736 ).\n- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user \n to potentially enable a denial of service via local access (bsc#1181738).\n- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access \n because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Fix exception code class checks (git-fixes).\n- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).\n- ACPI: property: Fix fwnode string properties matching (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).\n- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).\n- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).\n- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).\n- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).\n- ALSA: pcm: Call sync_stop at disconnection (git-fixes).\n- ALSA: pcm: Do not call sync_stop if it hasn\u0027t been stopped (git-fixes).\n- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).\n- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).\n- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).\n- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).\n- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).\n- ALSA: usb-audio: More strict state change in EP (git-fixes).\n- amba: Fix resource leak for drivers without .remove (git-fixes).\n- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)\n- ASoC: cpcap: fix microphone timeslot mask (git-fixes).\n- ASoC: cs42l56: fix up error handling in probe (git-fixes).\n- ASoC: simple-card-utils: Fix device module clock (git-fixes).\n- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).\n- ata: ahci_brcm: Add back regulators management (git-fixes).\n- ata: sata_nv: Fix retrieving of active qcs (git-fixes).\n- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).\n- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).\n- bcache: fix overflow in offset_to_stripe() (git-fixes).\n- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (bsc#1182443).\n- blk-mq: move cancel of hctx-\u003erun_work to the front of blk_exit_queue (bsc#1182444).\n- block: fix inflight statistics of part0 (bsc#1182445).\n- block: respect queue limit of max discard segment (bsc#1182441).\n- block: virtio_blk: fix handling single range discard request (bsc#1182439).\n- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).\n- Bluetooth: drop HCI device reference before return (git-fixes).\n- Bluetooth: Fix initializing response id after clearing struct (git-fixes).\n- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).\n- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).\n- bnxt_en: Fix accumulation of bp-\u003enet_stats_prev (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).\n- bonding: set dev-\u003eneeded_headroom in bond_setup_by_slave() (git-fixes).\n- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).\n- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).\n- bpf, cgroup: Fix problematic bounds check (bsc#1155518).\n- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).\n- btrfs: Cleanup try_flush_qgroup (bsc#1182047).\n- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).\n- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).\n- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).\n- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).\n- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).\n- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).\n- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- ceph: fix flush_snap logic after putting caps (bsc#1182854).\n- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).\n- cgroup: fix psi monitor for root cgroup (bsc#1182686).\n- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).\n- chelsio/chtls: correct function return and return type (git-fixes).\n- chelsio/chtls: correct netdevice for vlan interface (git-fixes).\n- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).\n- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).\n- chelsio/chtls: fix deadlock issue (git-fixes).\n- chelsio/chtls: fix memory leaks caused by a race (git-fixes).\n- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).\n- chelsio/chtls: fix panic during unload reload chtls (git-fixes).\n- chelsio/chtls: fix socket lock (git-fixes).\n- chelsio/chtls: fix tls record info to user (git-fixes).\n- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).\n- chtls: Added a check to avoid NULL pointer dereference (git-fixes).\n- chtls: Fix chtls resources release sequence (git-fixes).\n- chtls: Fix hardware tid leak (git-fixes).\n- chtls: Fix panic when route to peer not configured (git-fixes).\n- chtls: Remove invalid set_tcb call (git-fixes).\n- chtls: Replace skb_dequeue with skb_peek (git-fixes).\n- cifs: check all path components in resolved dfs target (bsc#1181710).\n- cifs: fix nodfs mount option (bsc#1181710).\n- cifs: introduce helper for finding referral server (bsc#1181710).\n- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).\n- clk: meson: clk-pll: make \u0027ret\u0027 a signed integer (git-fixes).\n- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).\n- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).\n- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).\n- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).\n- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).\n- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in -\u003eremove() (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).\n- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).\n- crypto: ecdh_helper - Ensure \u0027len \u003e= secret.len\u0027 in decode_key() (git-fixes).\n- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4: fix all-mask IP address comparison (git-fixes).\n- cxgb4: fix checks for max queues to allocate (git-fixes).\n- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).\n- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).\n- cxgb4: fix SGE queue dump destination buffer context (git-fixes).\n- cxgb4: fix the panic caused by non smac rewrite (git-fixes).\n- cxgb4: move DCB version extern to header file (git-fixes).\n- cxgb4: move handling L2T ARP failures to caller (git-fixes).\n- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).\n- cxgb4: parse TC-U32 key values and masks natively (git-fixes).\n- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).\n- cxgb4: set up filter action after rewrites (git-fixes).\n- cxgb4: use correct type for all-mask IP address comparison (git-fixes).\n- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).\n- dmaengine: hsu: disable spurious interrupt (git-fixes).\n- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).\n- dm crypt: avoid truncating the logical block size (git-fixes).\n- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).\n- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).\n- dm thin metadata: Avoid returning cmd-\u003ebm wild pointer on error (bsc#1177529).\n- dm thin metadata: fix lockdep complaint (bsc#1177529).\n- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).\n- dm: use noio when sending kobject event (bsc#1177529).\n- docs: filesystems: vfs: correct flag name (bsc#1182856).\n- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).\n- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).\n- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).\n- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).\n- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).\n- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).\n- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).\n- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).\n- drm/amd/display: Revert \u0027Fix EDID parsing after resume from suspend\u0027 (git-fixes).\n- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).\n- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).\n- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).\n- drm/meson: Unbind all connectors on module removal (bsc#1152472)\n- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)\n- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)\n- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)\n- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)\n- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)\n- Drop HID logitech patch that caused a regression (bsc#1182259) \n- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).\n- ext4: fix a memory leak of ext4_free_data (bsc#1182447).\n- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).\n- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).\n- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).\n- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).\n- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).\n- firmware_loader: align .builtin_fw to 8 (git-fixes).\n- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).\n- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).\n- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).\n- gma500: clean up error handling in init (git-fixes).\n- gpio: pcf857x: Fix missing first interrupt (git-fixes).\n- HID: core: detect and skip invalid inputs to snto32() (git-fixes).\n- HID: make arrays usage and value to be the same (git-fixes).\n- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).\n- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).\n- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).\n- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).\n- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).\n- i2c: stm32f7: fix configuration of the digital filter (git-fixes).\n- i3c: master: dw: Drop redundant disec call (git-fixes).\n- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).\n- i40e: avoid premature Rx buffer reuse (git-fixes).\n- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).\n- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- i40e: Revert \u0027i40e: do not report link up for a VF who hasn\u0027t enabled queues\u0027 (jsc#SLE-8025).\n- iavf: fix double-release of rtnl_lock (git-fixes).\n- iavf: fix error return code in iavf_init_get_resources() (git-fixes).\n- iavf: fix speed reporting over virtchnl (git-fixes).\n- iavf: Fix updating statistics (git-fixes).\n- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).\n- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).\n- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).\n- ibmvnic: compare adapter-\u003einit_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: device remove has higher precedence over reset (bsc#1065729).\n- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).\n- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).\n- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).\n- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).\n- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: serialize access to work queue on remove (bsc#1065729).\n- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).\n- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).\n- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).\n- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).\n- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).\n- igc: fix link speed advertising (git-fixes).\n- igc: Fix returning wrong statistics (git-fixes).\n- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).\n- include/linux/memremap.h: remove stale comments (git-fixes).\n- Input: elo - fix an error code in elo_connect() (git-fixes).\n- Input: i8042 - unbreak Pegatron C15B (git-fixes).\n- Input: joydev - prevent potential read overflow in ioctl (git-fixes).\n- Input: sur40 - fix an error code in sur40_probe() (git-fixes).\n- Input: xpad - sync supported devices with fork on GitHub (git-fixes).\n- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).\n- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).\n- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).\n- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).\n- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).\n- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).\n- iwlwifi: pcie: fix context info memory leak (git-fixes).\n- ixgbe: avoid premature Rx buffer reuse (git-fixes).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).\n- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).\n- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 (\u0027rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).\u0027)\n- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).\n- kernel/smp: add more data to CSD lock debugging (bsc#1180846).\n- kernel/smp: prepare more CSD lock debugging (bsc#1180846).\n- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).\n- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).\n- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).\n- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).\n- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).\n- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: \u0027KVM: nVMX: Emulate MTF when performing instruction emulation\u0027 (bsc#1182380).\n- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).\n- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).\n- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).\n- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).\n- KVM: x86: clear stale x86_emulate_ctxt-\u003eintercept value (bsc#1182381).\n- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).\n- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).\n- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).\n- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).\n- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).\n- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).\n- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).\n- mac80211: fix fast-rx encryption check (git-fixes).\n- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).\n- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.\n- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- matroxfb: avoid -Warray-bounds warning (bsc#1152472)\n- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).\n- media: camss: missing error code in msm_video_register() (git-fixes).\n- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).\n- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).\n- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).\n- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: media/pci: Fix memleak in empress_init (git-fixes).\n- media: mt9v111: Remove unneeded device-managed puts (git-fixes).\n- media: pwc: Use correct device for DMA (bsc#1181133).\n- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).\n- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).\n- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).\n- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).\n- media: vsp1: Fix an error handling path in the probe function (git-fixes).\n- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).\n- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).\n- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).\n- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).\n- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).\n- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).\n- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).\n- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).\n- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).\n- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).\n- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()\u0027s error path (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).\n- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).\n- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).\n- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).\n- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).\n- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).\n- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).\n- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).\n- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).\n- net: axienet: Fix error return code in axienet_probe() (git-fixes).\n- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).\n- net: bcmgenet: set Rx mode before starting netif (git-fixes).\n- net: bcmgenet: use hardware padding of runt frames (git-fixes).\n- net: broadcom CNIC: requires MMU (git-fixes).\n- net: caif: Fix debugfs on 64-bit platforms (git-fixes).\n- net/cxgb4: Check the return from t4_query_params properly (git-fixes).\n- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).\n- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).\n- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).\n- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).\n- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: ave: Fix error returns in ave_init (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).\n- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).\n- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).\n- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).\n- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).\n- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).\n- net: gro: do not keep too many GRO packets in napi-\u003erx_list (bsc#1154353).\n- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).\n- net: hns3: add reset check for VF updating port based VLAN (git-fixes).\n- net: hns3: clear port base VLAN when unload PF (git-fixes).\n- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).\n- net: hns3: fix a TX timeout issue (git-fixes).\n- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).\n- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).\n- net: hns3: fix for VLAN config when reset failed (git-fixes).\n- net: hns3: fix RSS config lost after VF reset (git-fixes).\n- net: hns3: fix set and get link ksettings issue (git-fixes).\n- net: hns3: fix \u0027tc qdisc del\u0027 failed issue (git-fixes).\n- net: hns3: fix the number of queues actually used by ARQ (git-fixes).\n- net: hns3: fix use-after-free when doing self test (git-fixes).\n- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).\n- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).\n- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).\n- net: macb: mark device wake capable when \u0027magic-packet\u0027 property present (git-fixes).\n- net/mlx4_core: fix a memory leak bug (git-fixes).\n- net/mlx4_core: Fix init_hca fields offset (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854).\n- net/mlx5: Add handling of port type in rule deletion (git-fixes).\n- net/mlx5: Annotate mutex destroy for root ns (git-fixes).\n- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).\n- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).\n- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).\n- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).\n- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).\n- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).\n- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).\n- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).\n- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).\n- net/mlx5e: Fix error path of device attach (git-fixes).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (git-fixes).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).\n- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net/mlx5e: Rename hw_modify to preactivate (git-fixes).\n- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).\n- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).\n- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).\n- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).\n- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).\n- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).\n- net/mlx5: Fix deletion of duplicate rules (git-fixes).\n- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).\n- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).\n- net/mlx5: Fix request_irqs error flow (git-fixes).\n- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).\n- net/mlx5: Query PPS pin operational status before registering it (git-fixes).\n- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).\n- net: moxa: Fix a potential double \u0027free_irq()\u0027 (git-fixes).\n- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).\n- net: mscc: ocelot: fix address ageing time (again) (git-fixes).\n- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).\n- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).\n- net: mvpp2: disable force link UP during port init procedure (git-fixes).\n- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).\n- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).\n- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).\n- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).\n- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).\n- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).\n- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).\n- net: octeon: mgmt: Repair filling of RX ring (git-fixes).\n- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).\n- net: phy: extract link partner advertisement reading (git-fixes).\n- net: phy: extract pause mode (git-fixes).\n- net: phy: marvell10g: fix null pointer dereference (git-fixes).\n- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).\n- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).\n- net: qca_spi: fix receive buffer size check (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net: qede: fix PTP initialization on recovery (git-fixes).\n- net: qede: fix use-after-free on recovery and AER handling (git-fixes).\n- net: qede: stop adding events on an already destroyed workqueue (git-fixes).\n- net: qed: fix async event callbacks unregistering (git-fixes).\n- net: qed: fix excessive QM ILT lines consumption (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (git-fixes).\n- net: qed: fix NVMe login fails over VFs (git-fixes).\n- net: qed: RDMA personality shouldn\u0027t fail VF load (git-fixes).\n- net: re-solve some conflicts after net -\u003e net-next merge (bsc#1176855 ltc#187293).\n- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).\n- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).\n- net: rmnet: fix bridge mode bugs (git-fixes).\n- net: rmnet: fix lower interface leak (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).\n- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).\n- net: rmnet: fix suspicious RCU usage (git-fixes).\n- net: rmnet: print error message when command fails (git-fixes).\n- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).\n- net: rmnet: use upper/lower device infrastructure (git-fixes).\n- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).\n- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: fix disabling flexible PPS output (git-fixes).\n- net: stmmac: fix length of PTP clock\u0027s name string (git-fixes).\n- net: stmmac: Fix the TX IOC in xmit path (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).\n- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).\n- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).\n- net: sun: fix missing release regions in cas_init_one() (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: thunderx: initialize VF\u0027s mailbox mutex before first usage (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).\n- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).\n- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).\n- objtool: Do not fail on missing symbol table (bsc#1169514).\n- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).\n- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).\n- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).\n- perf/x86/intel/uncore: With \u003e 8 nodes, get pci bus die id from NUMA info (bsc#1180989).\n- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).\n- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).\n- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).\n- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).\n- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).\n- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).\n- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).\n- powerpc: Fix alignment bug within the init sections (bsc#1065729).\n- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).\n- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).\n- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).\n- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).\n- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).\n- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).\n- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).\n- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).\n- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).\n- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).\n- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).\n- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).\n- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).\n- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).\n- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).\n- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).\n- powerpc/prom: Fix \u0027ibm,arch-vec-5-platform-support\u0027 scan (bsc#1182602 ltc#190924).\n- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).\n- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).\n- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).\n- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).\n- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).\n- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove memory \u0027re-add\u0027 implementation (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).\n- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).\n- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).\n- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).\n- powerpc/rtas: rtas_ibm_suspend_me -\u003e rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).\n- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).\n- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).\n- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).\n- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).\n- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).\n- qed: select CONFIG_CRC32 (git-fixes).\n- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).\n- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).\n- quota: Sanity-check quota file headers on load (bsc#1182461).\n- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).\n- rcu/nocb: Perform deferred wake up before last idle\u0027s (git-fixes)\n- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)\n- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)\n- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).\n- RDMA/efa: Count admin commands errors (bsc#1176248).\n- RDMA/efa: Count mmap failures (bsc#1176248).\n- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).\n- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).\n- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).\n- RDMA/efa: Expose minimum SQ size (bsc#1176248).\n- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).\n- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).\n- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).\n- RDMA/efa: Report create CQ error counter (bsc#1176248).\n- RDMA/efa: Report host information to the device (bsc#1176248).\n- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).\n- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).\n- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).\n- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).\n- regulator: axp20x: Fix reference cout leak (git-fixes).\n- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).\n- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).\n- regulator: Fix lockdep warning resolving supplies (git-fixes).\n- regulator: s5m8767: Drop regulators OF node reference (git-fixes).\n- regulator: s5m8767: Fix reference count leak (git-fixes).\n- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).\n- Remove debug patch for boot failure (bsc#1182602 ltc#190924). \n- reset: hisilicon: correct vendor prefix (git-fixes).\n- Revert \u0027ibmvnic: remove never executed if statement\u0027 (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- Revert \u0027net: bcmgenet: remove unused function in bcmgenet.c\u0027 (git-fixes).\n- Revert \u0027platform/x86: ideapad-laptop: Switch touchpad attribute to be RO\u0027 (git-fixes).\n- Revert \u0027RDMA/mlx5: Fix devlink deadlock on net namespace deletion\u0027 (jsc#SLE-8464).\n- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)\n- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)\n- rtc: s5m: select REGMAP_I2C (git-fixes).\n- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).\n- sched: Reenable interrupts in do_sched_yield() (git-fixes)\n- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).\n- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).\n- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).\n- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).\n- smsc95xx: check return value of smsc95xx_reset (git-fixes).\n- soc: aspeed: snoop: Add clock control logic (git-fixes).\n- spi: atmel: Put allocated master before return (git-fixes).\n- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).\n- spi: spi-synquacer: fix set_cs handling (git-fixes).\n- spi: stm32: properly handle 0 byte transfer (git-fixes).\n- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).\n- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).\n- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).\n- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).\n- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).\n- team: set dev-\u003eneeded_headroom in team_setup_by_port() (git-fixes).\n- tpm: Remove tpm_dev_wq_lock (git-fixes).\n- tpm_tis: Clean up locality release (git-fixes).\n- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).\n- tracing: Check length before giving out the filter buffer (git-fixes).\n- tracing: Do not count ftrace events in top level enable output (git-fixes).\n- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).\n- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).\n- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).\n- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).\n- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).\n- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).\n- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455). \n- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).\n- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).\n- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)\n- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).\n- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).\n- USB: dwc2: Make \u0027trimming xfer length\u0027 a debug message (git-fixes).\n- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).\n- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).\n- USB: gadget: u_audio: Free requests only after callback (git-fixes).\n- USB: mUSB: Fix runtime PM race in musb_queue_resume_work (git-fixes).\n- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).\n- USB: quirks: sort quirk entries (git-fixes).\n- USB: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() (git-fixes).\n- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).\n- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).\n- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).\n- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).\n- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).\n- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).\n- USB: usblp: do not call usb_set_interface if there\u0027s a single alt (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).\n- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).\n- virtio_net: Fix error code in probe() (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).\n- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).\n- vxlan: fix memleak of fdb (git-fixes).\n- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).\n- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).\n- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).\n- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).\n- xen/netback: fix spurious event detection for common event case (bsc#1182175).\n- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).\n- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).\n- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).\n- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).\n- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).\n- xfs: ratelimit xfs_discard_page messages (bsc#1182283).\n- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).\n- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).\n- xfs: scrub should mark a directory corrupt if any entries cannot be iget\u0027d (git-fixes bsc#1182278).\n- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).\n- xhci: fix bounce buffer usage for non-sg list case (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-735,SUSE-SLE-Module-RT-15-SP2-2021-735", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0735-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0735-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210735-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0735-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008450.html" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1078720", "url": "https://bugzilla.suse.com/1078720" }, { "category": "self", "summary": "SUSE Bug 1081134", "url": "https://bugzilla.suse.com/1081134" }, { "category": "self", "summary": "SUSE Bug 1084610", "url": "https://bugzilla.suse.com/1084610" }, { "category": "self", "summary": "SUSE Bug 1132477", "url": "https://bugzilla.suse.com/1132477" }, { "category": "self", "summary": "SUSE Bug 1151927", "url": "https://bugzilla.suse.com/1151927" }, { "category": "self", "summary": "SUSE Bug 1152472", "url": "https://bugzilla.suse.com/1152472" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1155518", "url": "https://bugzilla.suse.com/1155518" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1163776", "url": "https://bugzilla.suse.com/1163776" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1170442", "url": "https://bugzilla.suse.com/1170442" }, { "category": "self", "summary": "SUSE Bug 1176248", "url": "https://bugzilla.suse.com/1176248" }, { "category": "self", "summary": "SUSE Bug 1176855", "url": "https://bugzilla.suse.com/1176855" }, { "category": "self", "summary": "SUSE Bug 1177109", "url": "https://bugzilla.suse.com/1177109" }, { "category": "self", "summary": "SUSE Bug 1177326", "url": "https://bugzilla.suse.com/1177326" }, { "category": "self", "summary": "SUSE Bug 1177440", "url": "https://bugzilla.suse.com/1177440" }, { "category": "self", "summary": "SUSE Bug 1177529", "url": "https://bugzilla.suse.com/1177529" }, { "category": "self", "summary": "SUSE Bug 1178142", "url": "https://bugzilla.suse.com/1178142" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179137", "url": "https://bugzilla.suse.com/1179137" }, { "category": "self", "summary": "SUSE Bug 1179243", "url": "https://bugzilla.suse.com/1179243" }, { "category": "self", "summary": "SUSE Bug 1179428", "url": "https://bugzilla.suse.com/1179428" }, { "category": "self", "summary": "SUSE Bug 1179660", "url": "https://bugzilla.suse.com/1179660" }, { "category": "self", "summary": "SUSE Bug 1179929", "url": "https://bugzilla.suse.com/1179929" }, { "category": "self", "summary": "SUSE Bug 1180058", "url": "https://bugzilla.suse.com/1180058" }, { "category": "self", "summary": "SUSE Bug 1180846", "url": "https://bugzilla.suse.com/1180846" }, { "category": "self", "summary": "SUSE Bug 1180989", "url": "https://bugzilla.suse.com/1180989" }, { "category": "self", "summary": "SUSE Bug 1181133", "url": "https://bugzilla.suse.com/1181133" }, { "category": "self", "summary": "SUSE Bug 1181259", "url": "https://bugzilla.suse.com/1181259" }, { "category": "self", "summary": "SUSE Bug 1181574", "url": "https://bugzilla.suse.com/1181574" }, { "category": "self", "summary": "SUSE Bug 1181637", "url": "https://bugzilla.suse.com/1181637" }, { "category": "self", "summary": "SUSE Bug 1181655", "url": "https://bugzilla.suse.com/1181655" }, { "category": "self", "summary": "SUSE Bug 1181671", "url": "https://bugzilla.suse.com/1181671" }, { "category": "self", "summary": "SUSE Bug 1181674", "url": "https://bugzilla.suse.com/1181674" }, { "category": "self", "summary": "SUSE Bug 1181710", "url": "https://bugzilla.suse.com/1181710" }, { "category": "self", "summary": "SUSE Bug 1181720", "url": "https://bugzilla.suse.com/1181720" }, { "category": "self", "summary": "SUSE Bug 1181735", "url": "https://bugzilla.suse.com/1181735" }, { "category": "self", "summary": "SUSE Bug 1181736", "url": "https://bugzilla.suse.com/1181736" }, { "category": "self", "summary": "SUSE Bug 1181738", "url": "https://bugzilla.suse.com/1181738" }, { "category": "self", "summary": "SUSE Bug 1181747", "url": "https://bugzilla.suse.com/1181747" }, { "category": "self", "summary": "SUSE Bug 1181753", "url": "https://bugzilla.suse.com/1181753" }, { "category": "self", "summary": "SUSE Bug 1181818", "url": "https://bugzilla.suse.com/1181818" }, { "category": "self", "summary": "SUSE Bug 1181843", "url": "https://bugzilla.suse.com/1181843" }, { "category": "self", "summary": "SUSE Bug 1181854", "url": "https://bugzilla.suse.com/1181854" }, { "category": "self", "summary": "SUSE Bug 1181896", "url": "https://bugzilla.suse.com/1181896" }, { "category": "self", "summary": "SUSE Bug 1181958", "url": "https://bugzilla.suse.com/1181958" }, { "category": "self", "summary": "SUSE Bug 1181960", "url": "https://bugzilla.suse.com/1181960" }, { "category": "self", "summary": "SUSE Bug 1181985", "url": "https://bugzilla.suse.com/1181985" }, { "category": "self", "summary": "SUSE Bug 1182047", "url": "https://bugzilla.suse.com/1182047" }, { "category": "self", "summary": "SUSE Bug 1182118", "url": "https://bugzilla.suse.com/1182118" }, { "category": "self", "summary": "SUSE Bug 1182128", "url": "https://bugzilla.suse.com/1182128" }, { "category": "self", "summary": "SUSE Bug 1182140", "url": "https://bugzilla.suse.com/1182140" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1182175", "url": "https://bugzilla.suse.com/1182175" }, { "category": "self", "summary": "SUSE Bug 1182259", "url": "https://bugzilla.suse.com/1182259" }, { "category": "self", "summary": "SUSE Bug 1182265", "url": "https://bugzilla.suse.com/1182265" }, { "category": "self", "summary": "SUSE Bug 1182266", "url": "https://bugzilla.suse.com/1182266" }, { "category": "self", "summary": "SUSE Bug 1182267", "url": "https://bugzilla.suse.com/1182267" }, { "category": "self", "summary": "SUSE Bug 1182268", "url": "https://bugzilla.suse.com/1182268" }, { "category": "self", "summary": "SUSE Bug 1182271", "url": "https://bugzilla.suse.com/1182271" }, { "category": "self", "summary": "SUSE Bug 1182272", "url": "https://bugzilla.suse.com/1182272" }, { "category": "self", "summary": "SUSE Bug 1182273", "url": "https://bugzilla.suse.com/1182273" }, { "category": "self", "summary": "SUSE Bug 1182275", "url": "https://bugzilla.suse.com/1182275" }, { "category": "self", "summary": "SUSE Bug 1182276", "url": "https://bugzilla.suse.com/1182276" }, { "category": "self", "summary": "SUSE Bug 1182278", "url": "https://bugzilla.suse.com/1182278" }, { "category": "self", "summary": "SUSE Bug 1182283", "url": "https://bugzilla.suse.com/1182283" }, { "category": "self", "summary": "SUSE Bug 1182374", "url": "https://bugzilla.suse.com/1182374" }, { "category": "self", "summary": "SUSE Bug 1182380", "url": "https://bugzilla.suse.com/1182380" }, { "category": "self", "summary": "SUSE Bug 1182381", "url": "https://bugzilla.suse.com/1182381" }, { "category": "self", "summary": "SUSE Bug 1182406", "url": "https://bugzilla.suse.com/1182406" }, { "category": "self", "summary": "SUSE Bug 1182430", "url": "https://bugzilla.suse.com/1182430" }, { "category": "self", "summary": "SUSE Bug 1182439", "url": "https://bugzilla.suse.com/1182439" }, { "category": "self", "summary": "SUSE Bug 1182441", "url": "https://bugzilla.suse.com/1182441" }, { "category": "self", "summary": "SUSE Bug 1182442", "url": "https://bugzilla.suse.com/1182442" }, { "category": "self", "summary": "SUSE Bug 1182443", "url": "https://bugzilla.suse.com/1182443" }, { "category": "self", "summary": "SUSE Bug 1182444", "url": "https://bugzilla.suse.com/1182444" }, { "category": "self", "summary": "SUSE Bug 1182445", "url": "https://bugzilla.suse.com/1182445" }, { "category": "self", "summary": "SUSE Bug 1182446", "url": "https://bugzilla.suse.com/1182446" }, { "category": "self", "summary": "SUSE Bug 1182447", "url": "https://bugzilla.suse.com/1182447" }, { "category": "self", "summary": "SUSE Bug 1182449", "url": "https://bugzilla.suse.com/1182449" }, { "category": "self", "summary": "SUSE Bug 1182454", "url": "https://bugzilla.suse.com/1182454" }, { "category": "self", "summary": "SUSE Bug 1182455", "url": "https://bugzilla.suse.com/1182455" }, { "category": "self", "summary": "SUSE Bug 1182456", "url": "https://bugzilla.suse.com/1182456" }, { "category": "self", "summary": "SUSE Bug 1182457", "url": "https://bugzilla.suse.com/1182457" }, { "category": "self", "summary": "SUSE Bug 1182458", "url": "https://bugzilla.suse.com/1182458" }, { "category": "self", "summary": "SUSE Bug 1182459", "url": "https://bugzilla.suse.com/1182459" }, { "category": "self", "summary": "SUSE Bug 1182460", "url": "https://bugzilla.suse.com/1182460" }, { "category": "self", "summary": "SUSE Bug 1182461", "url": "https://bugzilla.suse.com/1182461" }, { "category": "self", "summary": "SUSE Bug 1182462", "url": "https://bugzilla.suse.com/1182462" }, { "category": "self", "summary": "SUSE Bug 1182463", "url": "https://bugzilla.suse.com/1182463" }, { "category": "self", "summary": "SUSE Bug 1182464", "url": "https://bugzilla.suse.com/1182464" }, { "category": "self", "summary": "SUSE Bug 1182465", "url": "https://bugzilla.suse.com/1182465" }, { "category": "self", "summary": "SUSE Bug 1182466", "url": "https://bugzilla.suse.com/1182466" }, { "category": "self", "summary": "SUSE Bug 1182485", "url": "https://bugzilla.suse.com/1182485" }, { "category": "self", "summary": "SUSE Bug 1182489", "url": "https://bugzilla.suse.com/1182489" }, { "category": "self", "summary": "SUSE Bug 1182490", "url": "https://bugzilla.suse.com/1182490" }, { "category": "self", "summary": "SUSE Bug 1182547", "url": "https://bugzilla.suse.com/1182547" }, { "category": "self", "summary": "SUSE Bug 1182558", "url": "https://bugzilla.suse.com/1182558" }, { "category": "self", "summary": "SUSE Bug 1182560", "url": "https://bugzilla.suse.com/1182560" }, { "category": "self", "summary": "SUSE Bug 1182561", "url": "https://bugzilla.suse.com/1182561" }, { "category": "self", "summary": "SUSE Bug 1182571", "url": "https://bugzilla.suse.com/1182571" }, { "category": "self", "summary": "SUSE Bug 1182599", "url": "https://bugzilla.suse.com/1182599" }, { "category": "self", "summary": "SUSE Bug 1182602", "url": "https://bugzilla.suse.com/1182602" }, { "category": "self", "summary": "SUSE Bug 1182626", "url": "https://bugzilla.suse.com/1182626" }, { "category": "self", "summary": "SUSE Bug 1182650", "url": "https://bugzilla.suse.com/1182650" }, { "category": "self", "summary": "SUSE Bug 1182672", "url": "https://bugzilla.suse.com/1182672" }, { "category": "self", "summary": "SUSE Bug 1182676", "url": "https://bugzilla.suse.com/1182676" }, { "category": "self", "summary": "SUSE Bug 1182683", "url": "https://bugzilla.suse.com/1182683" }, { "category": "self", "summary": "SUSE Bug 1182684", "url": "https://bugzilla.suse.com/1182684" }, { "category": "self", "summary": "SUSE Bug 1182686", "url": "https://bugzilla.suse.com/1182686" }, { "category": "self", "summary": "SUSE Bug 1182770", "url": "https://bugzilla.suse.com/1182770" }, { "category": "self", "summary": "SUSE Bug 1182798", "url": "https://bugzilla.suse.com/1182798" }, { "category": "self", "summary": "SUSE Bug 1182800", "url": "https://bugzilla.suse.com/1182800" }, { "category": "self", "summary": "SUSE Bug 1182801", "url": "https://bugzilla.suse.com/1182801" }, { "category": "self", "summary": "SUSE Bug 1182854", "url": "https://bugzilla.suse.com/1182854" }, { "category": "self", "summary": "SUSE Bug 1182856", "url": "https://bugzilla.suse.com/1182856" }, { "category": "self", "summary": "SUSE Bug 1183022", "url": "https://bugzilla.suse.com/1183022" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12362 page", "url": "https://www.suse.com/security/cve/CVE-2020-12362/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12363 page", "url": "https://www.suse.com/security/cve/CVE-2020-12363/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12364 page", "url": "https://www.suse.com/security/cve/CVE-2020-12364/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12373 page", "url": "https://www.suse.com/security/cve/CVE-2020-12373/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29368 page", "url": "https://www.suse.com/security/cve/CVE-2020-29368/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29374 page", "url": "https://www.suse.com/security/cve/CVE-2020-29374/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26930 page", "url": "https://www.suse.com/security/cve/CVE-2021-26930/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26931 page", "url": "https://www.suse.com/security/cve/CVE-2021-26931/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26932 page", "url": "https://www.suse.com/security/cve/CVE-2021-26932/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-03-09T15:04:57Z", "generator": { "date": "2021-03-09T15:04:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0735-1", "initial_release_date": "2021-03-09T15:04:57Z", "revision_history": [ { "date": "2021-03-09T15:04:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-28.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-28.1.noarch", "product_id": "kernel-devel-rt-5.3.18-28.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-28.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-28.1.noarch", "product_id": "kernel-source-rt-5.3.18-28.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-28.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-28.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-28.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-28.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-28.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-28.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-28.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-28.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-28.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-28.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-28.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-28.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt-5.3.18-28.1.x86_64", "product_id": "kernel-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-28.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-28.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-28.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-28.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-28.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-28.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-28.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-28.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-28.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-28.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-28.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-28.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-28.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-28.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-28.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-28.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-28.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-28.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-28.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-28.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-28.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-28.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-28.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-28.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP2", "product": { "name": "SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-28.1.noarch as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-28.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-28.1.noarch as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-28.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-28.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-28.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12362" } ], "notes": [ { "category": "general", "text": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12362", "url": "https://www.suse.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1182033 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1182033" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "important" } ], "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12363" } ], "notes": [ { "category": "general", "text": "Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12363", "url": "https://www.suse.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181735 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "moderate" } ], "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12364" } ], "notes": [ { "category": "general", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12364", "url": "https://www.suse.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181736 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "moderate" } ], "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12373" } ], "notes": [ { "category": "general", "text": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12373", "url": "https://www.suse.com/security/cve/CVE-2020-12373" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181738 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "moderate" } ], "title": "CVE-2020-12373" }, { "cve": "CVE-2020-29368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29368" } ], "notes": [ { "category": "general", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29368", "url": "https://www.suse.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179660" }, { "category": "external", "summary": "SUSE Bug 1179664 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "important" } ], "title": "CVE-2020-29368" }, { "cve": "CVE-2020-29374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29374" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29374", "url": "https://www.suse.com/security/cve/CVE-2020-29374" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179660" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "low" } ], "title": "CVE-2020-29374" }, { "cve": "CVE-2021-26930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26930" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn\u0027t mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26930", "url": "https://www.suse.com/security/cve/CVE-2021-26930" }, { "category": "external", "summary": "SUSE Bug 1181843 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1181843" }, { "category": "external", "summary": "SUSE Bug 1182294 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1182294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "important" } ], "title": "CVE-2021-26930" }, { "cve": "CVE-2021-26931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26931" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn\u0027t correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26931", "url": "https://www.suse.com/security/cve/CVE-2021-26931" }, { "category": "external", "summary": "SUSE Bug 1181753 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1181753" }, { "category": "external", "summary": "SUSE Bug 1183022 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1183022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "moderate" } ], "title": "CVE-2021-26931" }, { "cve": "CVE-2021-26932", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26932" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26932", "url": "https://www.suse.com/security/cve/CVE-2021-26932" }, { "category": "external", "summary": "SUSE Bug 1181747 for CVE-2021-26932", "url": "https://bugzilla.suse.com/1181747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-28.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-28.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-09T15:04:57Z", "details": "moderate" } ], "title": "CVE-2021-26932" } ] }
suse-su-2021:0694-1
Vulnerability from csaf_suse
Published
2021-03-03 17:15
Modified
2021-03-03 17:15
Summary
Security update for kernel-firmware
Notes
Title of the patch
Security update for kernel-firmware
Description of the patch
This update for kernel-firmware fixes the following issues:
- CVE-2020-12373: Fixed an expired pointer dereference may lead to DOS (bsc#1181738).
- CVE-2020-12364: Fixed a null pointer reference may lead to DOS (bsc#1181736).
- CVE-2020-12362: Fixed an integer overflow which could have led to privilege escalation (bsc#1181720).
- CVE-2020-12363: Fixed an improper input validation which may have led to DOS (bsc#1181735).
Patchnames
SUSE-2021-694,SUSE-SLE-Module-Basesystem-15-SP2-2021-694,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-694,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-694,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-694,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-694,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-694,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-694,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-694,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-694,SUSE-Storage-6-2021-694
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel-firmware", "title": "Title of the patch" }, { "category": "description", "text": "This update for kernel-firmware fixes the following issues:\n\n- CVE-2020-12373: Fixed an expired pointer dereference may lead to DOS (bsc#1181738).\n- CVE-2020-12364: Fixed a null pointer reference may lead to DOS (bsc#1181736). \n- CVE-2020-12362: Fixed an integer overflow which could have led to privilege escalation (bsc#1181720).\n- CVE-2020-12363: Fixed an improper input validation which may have led to DOS (bsc#1181735).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-694,SUSE-SLE-Module-Basesystem-15-SP2-2021-694,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-694,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-694,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-694,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-694,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-694,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-694,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-694,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-694,SUSE-Storage-6-2021-694", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0694-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0694-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210694-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0694-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008432.html" }, { "category": "self", "summary": "SUSE Bug 1181720", "url": "https://bugzilla.suse.com/1181720" }, { "category": "self", "summary": "SUSE Bug 1181735", "url": "https://bugzilla.suse.com/1181735" }, { "category": "self", "summary": "SUSE Bug 1181736", "url": "https://bugzilla.suse.com/1181736" }, { "category": "self", "summary": "SUSE Bug 1181738", "url": "https://bugzilla.suse.com/1181738" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12362 page", "url": "https://www.suse.com/security/cve/CVE-2020-12362/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12363 page", "url": "https://www.suse.com/security/cve/CVE-2020-12363/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12364 page", "url": "https://www.suse.com/security/cve/CVE-2020-12364/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12373 page", "url": "https://www.suse.com/security/cve/CVE-2020-12373/" } ], "title": "Security update for kernel-firmware", "tracking": { "current_release_date": "2021-03-03T17:15:43Z", "generator": { "date": "2021-03-03T17:15:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0694-1", "initial_release_date": "2021-03-03T17:15:43Z", "revision_history": [ { "date": "2021-03-03T17:15:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-firmware-20200107-3.18.1.noarch", "product": { "name": "kernel-firmware-20200107-3.18.1.noarch", "product_id": "kernel-firmware-20200107-3.18.1.noarch" } }, { "category": "product_version", "name": "ucode-amd-20200107-3.18.1.noarch", "product": { "name": "ucode-amd-20200107-3.18.1.noarch", "product_id": "ucode-amd-20200107-3.18.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.0", "product": { "name": "SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.0", "product": { "name": "SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.0", "product": { "name": "SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.0" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-3.18.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch" }, "product_reference": "kernel-firmware-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-3.18.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch" }, "product_reference": "ucode-amd-20200107-3.18.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12362" } ], "notes": [ { "category": "general", "text": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12362", "url": "https://www.suse.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1182033 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1182033" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-03T17:15:43Z", "details": "important" } ], "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12363" } ], "notes": [ { "category": "general", "text": "Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12363", "url": "https://www.suse.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181735 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-03T17:15:43Z", "details": "moderate" } ], "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12364" } ], "notes": [ { "category": "general", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12364", "url": "https://www.suse.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181736 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-03T17:15:43Z", "details": "moderate" } ], "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12373" } ], "notes": [ { "category": "general", "text": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12373", "url": "https://www.suse.com/security/cve/CVE-2020-12373" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181738 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-firmware-20200107-3.18.1.noarch", "SUSE Enterprise Storage 6:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:ucode-amd-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-firmware-20200107-3.18.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Proxy 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Retail Branch Server 4.0:ucode-amd-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:kernel-firmware-20200107-3.18.1.noarch", "SUSE Manager Server 4.0:ucode-amd-20200107-3.18.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-03T17:15:43Z", "details": "moderate" } ], "title": "CVE-2020-12373" } ] }
wid-sec-w-2024-1591
Vulnerability from csaf_certbund
Published
2024-07-10 22:00
Modified
2024-11-11 23:00
Summary
Juniper JUNOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um einen Denial of Service zu verursachen, Informationen offenzulegen, Privilegien zu erweitern und Sicherheitsmechanismen inklusive zu umgehen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um einen Denial of Service zu verursachen, Informationen offenzulegen, Privilegien zu erweitern und Sicherheitsmechanismen inklusive zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1591 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1591.json" }, { "category": "self", "summary": "WID-SEC-2024-1591 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1591" }, { "category": "external", "summary": "Juniper Patchday July 2024 vom 2024-07-10", "url": "https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending\u0026numberOfResults=100\u0026f:ctype=%5BSecurity%20Advisories%5D" } ], "source_lang": "en-US", "title": "Juniper JUNOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-11-11T23:00:00.000+00:00", "generator": { "date": "2024-11-12T09:31:28.569+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1591", "initial_release_date": "2024-07-10T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-11T23:00:00.000+00:00", "number": "2", "summary": "URL Kodierung angepasst" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T036093", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2006-20001" }, { "cve": "CVE-2007-5846", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2007-5846" }, { "cve": "CVE-2008-6123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2008-6123" }, { "cve": "CVE-2011-1473", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2011-1473" }, { "cve": "CVE-2011-5094", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2011-5094" }, { "cve": "CVE-2012-6151", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2012-6151" }, { "cve": "CVE-2014-10064", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2014-10064" }, { "cve": "CVE-2014-2285", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2014-2285" }, { "cve": "CVE-2014-2310", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2014-2310" }, { "cve": "CVE-2014-3565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2014-3565" }, { "cve": "CVE-2014-7191", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2014-7191" }, { "cve": "CVE-2014-8882", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2014-8882" }, { "cve": "CVE-2015-5621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2015-5621" }, { "cve": "CVE-2015-8100", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2015-8100" }, { "cve": "CVE-2015-9262", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2015-9262" }, { "cve": "CVE-2016-1000232", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2016-1000232" }, { "cve": "CVE-2016-10540", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2016-10540" }, { "cve": "CVE-2016-4658", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2016-4658" }, { "cve": "CVE-2017-1000048", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2017-1000048" }, { "cve": "CVE-2017-15010", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2017-15010" }, { "cve": "CVE-2018-18065", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2018-18065" }, { "cve": "CVE-2018-20834", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2018-20834" }, { "cve": "CVE-2018-3737", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2018-3737" }, { "cve": "CVE-2018-7408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2018-7408" }, { "cve": "CVE-2019-10081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-10081" }, { "cve": "CVE-2019-10082", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-10082" }, { "cve": "CVE-2019-10092", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-10092" }, { "cve": "CVE-2019-10097", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-10097" }, { "cve": "CVE-2019-10098", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-10098" }, { "cve": "CVE-2019-11719", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-11719" }, { "cve": "CVE-2019-11727", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-11727" }, { "cve": "CVE-2019-11756", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-11756" }, { "cve": "CVE-2019-16775", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-16775" }, { "cve": "CVE-2019-16776", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-16776" }, { "cve": "CVE-2019-16777", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-16777" }, { "cve": "CVE-2019-17006", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-17006" }, { "cve": "CVE-2019-17023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-17023" }, { "cve": "CVE-2019-17567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-17567" }, { "cve": "CVE-2019-20149", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-20149" }, { "cve": "CVE-2019-20892", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-20892" }, { "cve": "CVE-2019-9517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2019-9517" }, { "cve": "CVE-2020-11668", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-11668" }, { "cve": "CVE-2020-11984", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-11984" }, { "cve": "CVE-2020-11993", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-11993" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12400", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-12400" }, { "cve": "CVE-2020-12401", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-12401" }, { "cve": "CVE-2020-12402", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-12402" }, { "cve": "CVE-2020-12403", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-12403" }, { "cve": "CVE-2020-13938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-13938" }, { "cve": "CVE-2020-13950", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-13950" }, { "cve": "CVE-2020-14145", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-14145" }, { "cve": "CVE-2020-15861", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-15861" }, { "cve": "CVE-2020-15862", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-15862" }, { "cve": "CVE-2020-1927", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-1927" }, { "cve": "CVE-2020-1934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-1934" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28502", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-28502" }, { "cve": "CVE-2020-35452", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-35452" }, { "cve": "CVE-2020-36049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-36049" }, { "cve": "CVE-2020-6829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-6829" }, { "cve": "CVE-2020-7660", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-7660" }, { "cve": "CVE-2020-7754", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-7754" }, { "cve": "CVE-2020-7774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-7774" }, { "cve": "CVE-2020-8648", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-8648" }, { "cve": "CVE-2020-9490", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2020-9490" }, { "cve": "CVE-2021-22543", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-22543" }, { "cve": "CVE-2021-2342", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-2342" }, { "cve": "CVE-2021-23440", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-23440" }, { "cve": "CVE-2021-2356", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-2356" }, { "cve": "CVE-2021-2372", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-2372" }, { "cve": "CVE-2021-2385", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-2385" }, { "cve": "CVE-2021-2389", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-2389" }, { "cve": "CVE-2021-2390", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-2390" }, { "cve": "CVE-2021-25745", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-25745" }, { "cve": "CVE-2021-25746", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-25746" }, { "cve": "CVE-2021-25748", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-25748" }, { "cve": "CVE-2021-26690", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-26690" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-27290", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-27290" }, { "cve": "CVE-2021-29469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-29469" }, { "cve": "CVE-2021-30641", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-30641" }, { "cve": "CVE-2021-31535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-31535" }, { "cve": "CVE-2021-31618", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-31618" }, { "cve": "CVE-2021-3177", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-3177" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-33033", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-33033" }, { "cve": "CVE-2021-33034", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-33034" }, { "cve": "CVE-2021-33193", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-33193" }, { "cve": "CVE-2021-3347", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-3347" }, { "cve": "CVE-2021-33909", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-33909" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-35604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-35604" }, { "cve": "CVE-2021-35624", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-35624" }, { "cve": "CVE-2021-36160", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-36160" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-40438", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-40438" }, { "cve": "CVE-2021-41524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-41524" }, { "cve": "CVE-2021-41773", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-41773" }, { "cve": "CVE-2021-42013", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-42013" }, { "cve": "CVE-2021-43527", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-43527" }, { "cve": "CVE-2021-44224", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-44224" }, { "cve": "CVE-2021-44225", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-44225" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44906", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2021-44906" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-21417", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21417" }, { "cve": "CVE-2022-21427", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21427" }, { "cve": "CVE-2022-21444", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21444" }, { "cve": "CVE-2022-21451", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21451" }, { "cve": "CVE-2022-21454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21454" }, { "cve": "CVE-2022-21460", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21460" }, { "cve": "CVE-2022-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21589" }, { "cve": "CVE-2022-21592", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21592" }, { "cve": "CVE-2022-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21595" }, { "cve": "CVE-2022-21608", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21608" }, { "cve": "CVE-2022-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-21617" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22822", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-22822" }, { "cve": "CVE-2022-22823", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-22823" }, { "cve": "CVE-2022-22824", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-22824" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-23524" }, { "cve": "CVE-2022-23525", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-23525" }, { "cve": "CVE-2022-23526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-23526" }, { "cve": "CVE-2022-23852", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-23852" }, { "cve": "CVE-2022-23943", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-23943" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-2526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-2526" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-26377", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-26377" }, { "cve": "CVE-2022-28330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-28330" }, { "cve": "CVE-2022-28614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-28614" }, { "cve": "CVE-2022-28615", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-28615" }, { "cve": "CVE-2022-29167", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-29167" }, { "cve": "CVE-2022-29404", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-29404" }, { "cve": "CVE-2022-30522", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-30522" }, { "cve": "CVE-2022-30556", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-30556" }, { "cve": "CVE-2022-31813", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-31813" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-41741", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-41741" }, { "cve": "CVE-2022-41742", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-41742" }, { "cve": "CVE-2022-4203", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-4203" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-46663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-46663" }, { "cve": "CVE-2022-4886", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2022-4886" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0216", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0216" }, { "cve": "CVE-2023-0217", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0217" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0401", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0401" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-1255", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-1255" }, { "cve": "CVE-2023-2002", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-2002" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21840", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-21840" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21912", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-21912" }, { "cve": "CVE-2023-21963", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-21963" }, { "cve": "CVE-2023-21980", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-21980" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22652", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-22652" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-25153", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-25153" }, { "cve": "CVE-2023-25173", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-25173" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-2700", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-2700" }, { "cve": "CVE-2023-27522", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-27522" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-30079", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-30079" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-3090", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-3090" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32435", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-32435" }, { "cve": "CVE-2023-32439", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-32439" }, { "cve": "CVE-2023-32732", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-32732" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-3390", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-3390" }, { "cve": "CVE-2023-33953", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-33953" }, { "cve": "CVE-2023-34058", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-34058" }, { "cve": "CVE-2023-34059", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-34059" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-34969", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-34969" }, { "cve": "CVE-2023-35001", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-35001" }, { "cve": "CVE-2023-35788", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-35788" }, { "cve": "CVE-2023-3611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-3611" }, { "cve": "CVE-2023-37450", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-37450" }, { "cve": "CVE-2023-3776", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-3776" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-4004", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-4004" }, { "cve": "CVE-2023-4206", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-4206" }, { "cve": "CVE-2023-4207", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-4207" }, { "cve": "CVE-2023-4208", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-4208" }, { "cve": "CVE-2023-42753", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-42753" }, { "cve": "CVE-2023-4785", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-4785" }, { "cve": "CVE-2023-4807", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-4807" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-5043", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-5043" }, { "cve": "CVE-2023-5129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-5129" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2023-5363" }, { "cve": "CVE-2024-20918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-20918" }, { "cve": "CVE-2024-20919", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-20919" }, { "cve": "CVE-2024-20921", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-20921" }, { "cve": "CVE-2024-20926", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-20926" }, { "cve": "CVE-2024-20932", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-20932" }, { "cve": "CVE-2024-20945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-20945" }, { "cve": "CVE-2024-20952", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-20952" }, { "cve": "CVE-2024-39511", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39511" }, { "cve": "CVE-2024-39512", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39512" }, { "cve": "CVE-2024-39513", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39513" }, { "cve": "CVE-2024-39514", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39514" }, { "cve": "CVE-2024-39517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39517" }, { "cve": "CVE-2024-39518", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39518" }, { "cve": "CVE-2024-39519", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39519" }, { "cve": "CVE-2024-39520", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39520" }, { "cve": "CVE-2024-39521", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39521" }, { "cve": "CVE-2024-39522", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39522" }, { "cve": "CVE-2024-39523", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39523" }, { "cve": "CVE-2024-39524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39524" }, { "cve": "CVE-2024-39528", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39528" }, { "cve": "CVE-2024-39529", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39529" }, { "cve": "CVE-2024-39530", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39530" }, { "cve": "CVE-2024-39531", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39531" }, { "cve": "CVE-2024-39532", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39532" }, { "cve": "CVE-2024-39533", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39533" }, { "cve": "CVE-2024-39535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39535" }, { "cve": "CVE-2024-39536", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39536" }, { "cve": "CVE-2024-39537", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39537" }, { "cve": "CVE-2024-39538", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39538" }, { "cve": "CVE-2024-39539", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39539" }, { "cve": "CVE-2024-39540", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39540" }, { "cve": "CVE-2024-39541", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39541" }, { "cve": "CVE-2024-39542", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39542" }, { "cve": "CVE-2024-39543", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39543" }, { "cve": "CVE-2024-39545", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39545" }, { "cve": "CVE-2024-39546", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39546" }, { "cve": "CVE-2024-39548", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39548" }, { "cve": "CVE-2024-39549", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39549" }, { "cve": "CVE-2024-39550", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39550" }, { "cve": "CVE-2024-39551", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39551" }, { "cve": "CVE-2024-39553", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39553" }, { "cve": "CVE-2024-39554", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39554" }, { "cve": "CVE-2024-39555", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39555" }, { "cve": "CVE-2024-39556", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39556" }, { "cve": "CVE-2024-39557", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39557" }, { "cve": "CVE-2024-39558", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39558" }, { "cve": "CVE-2024-39559", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39559" }, { "cve": "CVE-2024-39560", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39560" }, { "cve": "CVE-2024-39561", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39561" }, { "cve": "CVE-2024-39565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig." } ], "product_status": { "known_affected": [ "T036093" ] }, "release_date": "2024-07-10T22:00:00.000+00:00", "title": "CVE-2024-39565" } ] }
wid-sec-w-2023-0820
Vulnerability from csaf_certbund
Published
2021-02-09 23:00
Modified
2023-04-02 22:00
Summary
Intel Graphics Driver: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Intel ist ein Hersteller von Grafikkarten. Ein Grafiktreiber, ist eine Software, die eine Interaktion mit angeschlossenen, eingebauten (Hardware) oder virtuellen Geräten ermöglicht.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Intel Graphics Driver ausnutzen, um seine Privilegien zu erhöhen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
- Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Intel ist ein Hersteller von Grafikkarten. Ein Grafiktreiber, ist eine Software, die eine Interaktion mit angeschlossenen, eingebauten (Hardware) oder virtuellen Ger\u00e4ten erm\u00f6glicht.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Intel Graphics Driver ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0820 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0820.json" }, { "category": "self", "summary": "WID-SEC-2023-0820 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0820" }, { "category": "external", "summary": "Debian Security Advisory DLA-3380 vom 2023-04-01", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-2314 vom 2021-06-10", "url": "https://linux.oracle.com/errata/ELSA-2021-2314.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1739 vom 2021-05-18", "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1578 vom 2021-05-18", "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1620 vom 2021-05-18", "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2106 vom 2021-05-25", "url": "https://access.redhat.com/errata/RHSA-2021:2106" }, { "category": "external", "summary": "Intel Security Advisory: INTEL-SA-00438 vom 2021-02-09", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "category": "external", "summary": "Lenovo Security Advisory", "url": "https://support.lenovo.com/de/de/product_security/ps500393-intel-graphics-drivers-advisory" }, { "category": "external", "summary": "EMC Security Advisory DSA-2021-028 vom 2021-02-10", "url": "https://www.dell.com/support/kbdoc/de-de/000182803/dsa-2021-028-dell-client-platform-security-update-security-advisory-for-intel-graphics-driver-vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2293 vom 2021-06-08", "url": "https://access.redhat.com/errata/RHSA-2021:2293" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2316 vom 2021-06-09", "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2314 vom 2021-06-09", "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2164 vom 2021-06-01", "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0694-1 vom 2021-03-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008432.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0738-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008445.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0741-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008452.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0735-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008450.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2190 vom 2021-06-01", "url": "https://access.redhat.com/errata/RHSA-2021:2190" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2185 vom 2021-06-02", "url": "https://access.redhat.com/errata/RHSA-2021:2185" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2355 vom 2021-06-09", "url": "https://access.redhat.com/errata/RHSA-2021:2355" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:2314 vom 2021-06-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2021-2314-Important-CentOS-7-kernel-Security-Update-tp4646206.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2461 vom 2021-06-16", "url": "https://access.redhat.com/errata/RHSA-2021:2461" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2523 vom 2021-06-22", "url": "https://access.redhat.com/errata/RHSA-2021:2523" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2735 vom 2021-07-20", "url": "https://access.redhat.com/errata/RHSA-2021:2735" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3119 vom 2021-08-10", "url": "https://access.redhat.com/errata/RHSA-2021:3119" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-083 vom 2021-08-18", "url": "https://downloads.avaya.com/css/P8/documents/101077148" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-083 vom 2021-08-18", "url": "https://downloads.avaya.com/css/P8/documents/101077149" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-100 vom 2021-08-25", "url": "https://downloads.avaya.com/css/P8/documents/101077234" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9434 vom 2021-08-30", "url": "http://linux.oracle.com/errata/ELSA-2021-9434.html" } ], "source_lang": "en-US", "title": "Intel Graphics Driver: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-02T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:47:42.912+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0820", "initial_release_date": "2021-02-09T23:00:00.000+00:00", "revision_history": [ { "date": "2021-02-09T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-02-10T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2021-03-03T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-05-18T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-05-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-05-31T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-01T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-08T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-09T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-06-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-06-16T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-22T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-07-20T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-10T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-19T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-08-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-08-30T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Breeze Platform", "product": { "name": "Avaya Breeze Platform", "product_id": "T015823", "product_identification_helper": { "cpe": "cpe:/a:avaya:breeze_platform:-" } } }, { "category": "product_name", "name": "Avaya Session Border Controller", "product": { "name": "Avaya Session Border Controller", "product_id": "T015520", "product_identification_helper": { "cpe": "cpe:/h:avaya:session_border_controller:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } }, { "category": "product_name", "name": "Avaya one-X", "product": { "name": "Avaya one-X", "product_id": "1024", "product_identification_helper": { "cpe": "cpe:/a:avaya:one-x:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Intel Graphics Driver", "product": { "name": "Intel Graphics Driver", "product_id": "T013776", "product_identification_helper": { "cpe": "cpe:/a:intel:graphic_driver:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T006520", "product_identification_helper": { "cpe": "cpe:/o:lenovo:lenovo_computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0518", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-0518" }, { "cve": "CVE-2020-0521", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-0521" }, { "cve": "CVE-2020-0544", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-0544" }, { "cve": "CVE-2020-12361", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12361" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12365", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12365" }, { "cve": "CVE-2020-12366", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12366" }, { "cve": "CVE-2020-12367", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12367" }, { "cve": "CVE-2020-12368", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12368" }, { "cve": "CVE-2020-12369", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12369" }, { "cve": "CVE-2020-12370", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12370" }, { "cve": "CVE-2020-12371", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12371" }, { "cve": "CVE-2020-12372", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12372" }, { "cve": "CVE-2020-12373", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12373" }, { "cve": "CVE-2020-12384", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12384" }, { "cve": "CVE-2020-12385", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12385" }, { "cve": "CVE-2020-12386", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-12386" }, { "cve": "CVE-2020-24448", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-24448" }, { "cve": "CVE-2020-24450", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-24450" }, { "cve": "CVE-2020-8678", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00.000+00:00", "title": "CVE-2020-8678" } ] }
wid-sec-w-2023-0063
Vulnerability from csaf_certbund
Published
2022-01-12 23:00
Modified
2023-01-11 23:00
Summary
Juniper Junos Space: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen für das Netzwerkmanagement beinhaltet.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen, beliebigen Code auszuführen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Juniper Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0063 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0063.json" }, { "category": "self", "summary": "WID-SEC-2023-0063 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0063" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-01-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11287\u0026cat=SIRT_1" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:41:07.526+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0063", "initial_release_date": "2022-01-12T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 21.3R1", "product": { "name": "Juniper Junos Space \u003c 21.3R1", "product_id": "T021576", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:21.3r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2019-17543" }, { "cve": "CVE-2019-20934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-0543" }, { "cve": "CVE-2020-0548", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-0548" }, { "cve": "CVE-2020-0549", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-0549" }, { "cve": "CVE-2020-11022", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-11022" }, { "cve": "CVE-2020-11023", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-11023" }, { "cve": "CVE-2020-11668", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-11668" }, { "cve": "CVE-2020-11984", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-11984" }, { "cve": "CVE-2020-11993", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-11993" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-1927", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-1927" }, { "cve": "CVE-2020-1934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-1934" }, { "cve": "CVE-2020-24489", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-24489" }, { "cve": "CVE-2020-24511", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-24511" }, { "cve": "CVE-2020-24512", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-24512" }, { "cve": "CVE-2020-27170", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-27170" }, { "cve": "CVE-2020-27777", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-27777" }, { "cve": "CVE-2020-29443", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-29443" }, { "cve": "CVE-2020-8625", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-8625" }, { "cve": "CVE-2020-8648", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-8648" }, { "cve": "CVE-2020-8695", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-8695" }, { "cve": "CVE-2020-8696", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-8696" }, { "cve": "CVE-2020-8698", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-8698" }, { "cve": "CVE-2020-9490", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2020-9490" }, { "cve": "CVE-2021-20254", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-20254" }, { "cve": "CVE-2021-22555", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-22555" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-2341", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2341" }, { "cve": "CVE-2021-2342", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2342" }, { "cve": "CVE-2021-2356", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2356" }, { "cve": "CVE-2021-2369", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2369" }, { "cve": "CVE-2021-2372", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2372" }, { "cve": "CVE-2021-2385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2385" }, { "cve": "CVE-2021-2388", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2388" }, { "cve": "CVE-2021-2389", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2389" }, { "cve": "CVE-2021-2390", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-2390" }, { "cve": "CVE-2021-25214", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-25214" }, { "cve": "CVE-2021-25217", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-25217" }, { "cve": "CVE-2021-27219", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-27219" }, { "cve": "CVE-2021-29154", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-29154" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31535", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-31535" }, { "cve": "CVE-2021-32399", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33033", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-33033" }, { "cve": "CVE-2021-33034", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-33034" }, { "cve": "CVE-2021-3347", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-3347" }, { "cve": "CVE-2021-33909", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3653", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3656", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-3656" }, { "cve": "CVE-2021-3715", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-3715" }, { "cve": "CVE-2021-37576", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-37576" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-45046", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00.000+00:00", "title": "CVE-2021-45046" } ] }
wid-sec-w-2025-0227
Vulnerability from csaf_certbund
Published
2021-11-30 23:00
Modified
2025-01-30 23:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuführen, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0227 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2025-0227.json" }, { "category": "self", "summary": "WID-SEC-2025-0227 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0227" }, { "category": "external", "summary": "IBM Security Bulletin: 6520488 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520488" }, { "category": "external", "summary": "IBM Security Bulletin: 6520484 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520484" }, { "category": "external", "summary": "IBM Security Bulletin: 6520490 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520490" }, { "category": "external", "summary": "IBM Security Bulletin: 6520476 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520476" }, { "category": "external", "summary": "IBM Security Bulletin: 6520492 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520492" }, { "category": "external", "summary": "IBM Security Bulletin: 6520478 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520478" }, { "category": "external", "summary": "IBM Security Bulletin: 6520486 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520486" }, { "category": "external", "summary": "IBM Security Bulletin: 6520474 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520474" }, { "category": "external", "summary": "IBM Security Bulletin: 6520472 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520472" }, { "category": "external", "summary": "IBM Security Bulletin: 6520482 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520482" }, { "category": "external", "summary": "IBM Security Bulletin: 6520480 vom 2021-11-30", "url": "https://www.ibm.com/support/pages/node/6520480" }, { "category": "external", "summary": "IBM Security Bulletin 7182001 vom 2025-01-30", "url": "https://www.ibm.com/support/pages/node/7182001" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-30T23:00:00.000+00:00", "generator": { "date": "2025-01-31T09:11:30.679+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2025-0227", "initial_release_date": "2021-11-30T23:00:00.000+00:00", "revision_history": [ { "date": "2021-11-30T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-01-30T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM QRadar SIEM 7.3", "product_id": "T014687", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.3" } } }, { "category": "product_version", "name": "7.4", "product": { "name": "IBM QRadar SIEM 7.4", "product_id": "T016287", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4" } } }, { "category": "product_version", "name": "7.5.0", "product": { "name": "IBM QRadar SIEM 7.5.0", "product_id": "T023574", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10228", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2016-10228" }, { "cve": "CVE-2017-14502", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2017-14502" }, { "cve": "CVE-2017-15713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2017-15713" }, { "cve": "CVE-2018-1000858", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2018-1000858" }, { "cve": "CVE-2018-11768", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2018-11768" }, { "cve": "CVE-2018-18751", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2018-18751" }, { "cve": "CVE-2018-20843", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2018-20843" }, { "cve": "CVE-2018-8029", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2018-8029" }, { "cve": "CVE-2019-13012", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-13012" }, { "cve": "CVE-2019-13050", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-13050" }, { "cve": "CVE-2019-13627", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-13627" }, { "cve": "CVE-2019-14866", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-14866" }, { "cve": "CVE-2019-14889", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-14889" }, { "cve": "CVE-2019-15903", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-15903" }, { "cve": "CVE-2019-16935", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-16935" }, { "cve": "CVE-2019-18276", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-18276" }, { "cve": "CVE-2019-19221", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-19221" }, { "cve": "CVE-2019-19906", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-19906" }, { "cve": "CVE-2019-19956", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-19956" }, { "cve": "CVE-2019-20387", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-20387" }, { "cve": "CVE-2019-20388", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-20388" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20907", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-20907" }, { "cve": "CVE-2019-20916", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-20916" }, { "cve": "CVE-2019-25013", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-25013" }, { "cve": "CVE-2019-2708", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-2708" }, { "cve": "CVE-2019-3842", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-3842" }, { "cve": "CVE-2019-9169", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-9169" }, { "cve": "CVE-2019-9924", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2019-9924" }, { "cve": "CVE-2020-11080", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-11080" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-13543", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-13543" }, { "cve": "CVE-2020-13584", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-13584" }, { "cve": "CVE-2020-13776", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-13776" }, { "cve": "CVE-2020-13777", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-13777" }, { "cve": "CVE-2020-13954", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-13954" }, { "cve": "CVE-2020-14352", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-14352" }, { "cve": "CVE-2020-14422", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-14422" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-1730", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-1730" }, { "cve": "CVE-2020-24489", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-24489" }, { "cve": "CVE-2020-24511", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-24511" }, { "cve": "CVE-2020-24512", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-24512" }, { "cve": "CVE-2020-24513", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-24513" }, { "cve": "CVE-2020-24659", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-24659" }, { "cve": "CVE-2020-24977", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-24977" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-27170", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-27170" }, { "cve": "CVE-2020-27618", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-27618" }, { "cve": "CVE-2020-27619", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-27619" }, { "cve": "CVE-2020-27777", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-27777" }, { "cve": "CVE-2020-28196", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-28196" }, { "cve": "CVE-2020-29361", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-29361" }, { "cve": "CVE-2020-29362", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-29362" }, { "cve": "CVE-2020-29363", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-29363" }, { "cve": "CVE-2020-7226", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-7226" }, { "cve": "CVE-2020-7595", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-7595" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8492", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8492" }, { "cve": "CVE-2020-8648", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8648" }, { "cve": "CVE-2020-8927", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-8927" }, { "cve": "CVE-2020-9492", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-9492" }, { "cve": "CVE-2020-9948", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-9948" }, { "cve": "CVE-2020-9951", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-9951" }, { "cve": "CVE-2020-9983", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2020-9983" }, { "cve": "CVE-2021-20271", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-20271" }, { "cve": "CVE-2021-20305", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-20305" }, { "cve": "CVE-2021-2161", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-2161" }, { "cve": "CVE-2021-22555", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-22555" }, { "cve": "CVE-2021-22696", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-22696" }, { "cve": "CVE-2021-23239", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-23239" }, { "cve": "CVE-2021-23240", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-23240" }, { "cve": "CVE-2021-23336", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-23336" }, { "cve": "CVE-2021-28163", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-28163" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-29154", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-29154" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-30468", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-30468" }, { "cve": "CVE-2021-31811", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-31811" }, { "cve": "CVE-2021-31812", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-31812" }, { "cve": "CVE-2021-32027", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-32027" }, { "cve": "CVE-2021-32028", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-32028" }, { "cve": "CVE-2021-32399", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-32399" }, { "cve": "CVE-2021-3326", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3326" }, { "cve": "CVE-2021-3347", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3347" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3516", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3516" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3541", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3541" }, { "cve": "CVE-2021-3715", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Administratorrechte zu erlangen, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-3715" }, { "cve": "CVE-2021-20400", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existiert eine Schwachstelle. Es werden unsichere Kryptoalgorithmen genutzt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-20400" }, { "cve": "CVE-2021-29779", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existiert eine Schwachstelle. Die Schwachstellen ist auf eine fehlende Authentisierung beim Schl\u00fcsselaustausch zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-29779" }, { "cve": "CVE-2021-29863", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existiert eine Schwachstelle. Die Schwachstelle ist auf einen unzureichenden Patch zur\u00fcckzuf\u00fchren und erm\u00f6glicht einen Server-Site-Request-Forgery (SSRF)-Angriff. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-29863" }, { "cve": "CVE-2021-29849", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T014687", "T023574", "T016287" ] }, "release_date": "2021-11-30T23:00:00.000+00:00", "title": "CVE-2021-29849" } ] }
gsd-2020-12362
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-12362", "description": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "id": "GSD-2020-12362", "references": [ "https://www.suse.com/security/cve/CVE-2020-12362.html", "https://access.redhat.com/errata/RHSA-2021:2735", "https://access.redhat.com/errata/RHSA-2021:2523", "https://access.redhat.com/errata/RHSA-2021:2355", "https://access.redhat.com/errata/RHSA-2021:2316", "https://access.redhat.com/errata/RHSA-2021:2314", "https://access.redhat.com/errata/RHSA-2021:2293", "https://access.redhat.com/errata/RHSA-2021:2190", "https://access.redhat.com/errata/RHSA-2021:2185", "https://access.redhat.com/errata/RHSA-2021:2164", "https://access.redhat.com/errata/RHSA-2021:2106", "https://access.redhat.com/errata/RHSA-2021:1739", "https://access.redhat.com/errata/RHSA-2021:1620", "https://access.redhat.com/errata/RHSA-2021:1578", "https://linux.oracle.com/cve/CVE-2020-12362.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-12362" ], "details": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "id": "GSD-2020-12362", "modified": "2023-12-13T01:21:48.845080Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12362", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and", "version": { "version_data": [ { "version_value": "before version 26.20.100.7212 and before Linux kernel version 5.5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.5", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12362" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-04-01T22:15Z", "publishedDate": "2021-02-17T14:15Z" } } }
fkie_cve-2020-12362
Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
References
▶ | URL | Tags | |
---|---|---|---|
secure@intel.com | https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html | ||
secure@intel.com | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | graphics_drivers | * | |
intel | graphics_drivers | * | |
linux | linux_kernel | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:windows:*:*", "matchCriteriaId": "FB8F3C72-7178-4E24-A785-02DDD5944F76", "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*", "matchCriteriaId": "2956A62E-3790-41A6-B9C4-3200DA977D1F", "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "5835B8E0-83CB-4B09-A21A-3CB59AF41F62", "versionEndExcluding": "5.5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access." }, { "lang": "es", "value": "Un desbordamiento de enteros en el firmware para algunos Intel\u00ae Graphics Drivers para Windows* versiones anteriores a 26.20.100.7212 y versiones anteriores a 5.5 del kernel de Linux, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local" } ], "id": "CVE-2020-12362", "lastModified": "2024-11-21T04:59:34.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T14:15:15.123", "references": [ { "source": "secure@intel.com", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2021:0407-1
Vulnerability from csaf_opensuse
Published
2021-03-14 14:10
Modified
2021-03-14 14:10
Summary
Security update for kernel-firmware
Notes
Title of the patch
Security update for kernel-firmware
Description of the patch
This update for kernel-firmware fixes the following issues:
- CVE-2020-12373: Fixed an expired pointer dereference may lead to DOS (bsc#1181738).
- CVE-2020-12364: Fixed a null pointer reference may lead to DOS (bsc#1181736).
- CVE-2020-12362: Fixed an integer overflow which could have led to privilege escalation (bsc#1181720).
- CVE-2020-12363: Fixed an improper input validation which may have led to DOS (bsc#1181735).
This update was imported from the SUSE:SLE-15-SP1:Update update project.
Patchnames
openSUSE-2021-407
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel-firmware", "title": "Title of the patch" }, { "category": "description", "text": "This update for kernel-firmware fixes the following issues:\n\n- CVE-2020-12373: Fixed an expired pointer dereference may lead to DOS (bsc#1181738).\n- CVE-2020-12364: Fixed a null pointer reference may lead to DOS (bsc#1181736). \n- CVE-2020-12362: Fixed an integer overflow which could have led to privilege escalation (bsc#1181720).\n- CVE-2020-12363: Fixed an improper input validation which may have led to DOS (bsc#1181735).\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-407", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0407-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0407-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KH2XS5MRKRSCX3I5AS4LGZH576PO6KUD/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0407-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KH2XS5MRKRSCX3I5AS4LGZH576PO6KUD/" }, { "category": "self", "summary": "SUSE Bug 1181720", "url": "https://bugzilla.suse.com/1181720" }, { "category": "self", "summary": "SUSE Bug 1181735", "url": "https://bugzilla.suse.com/1181735" }, { "category": "self", "summary": "SUSE Bug 1181736", "url": "https://bugzilla.suse.com/1181736" }, { "category": "self", "summary": "SUSE Bug 1181738", "url": "https://bugzilla.suse.com/1181738" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12362 page", "url": "https://www.suse.com/security/cve/CVE-2020-12362/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12363 page", "url": "https://www.suse.com/security/cve/CVE-2020-12363/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12364 page", "url": "https://www.suse.com/security/cve/CVE-2020-12364/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12373 page", "url": "https://www.suse.com/security/cve/CVE-2020-12373/" } ], "title": "Security update for kernel-firmware", "tracking": { "current_release_date": "2021-03-14T14:10:15Z", "generator": { "date": "2021-03-14T14:10:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0407-1", "initial_release_date": "2021-03-14T14:10:15Z", "revision_history": [ { "date": "2021-03-14T14:10:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-firmware-20200107-lp152.2.6.1.noarch", "product": { "name": "kernel-firmware-20200107-lp152.2.6.1.noarch", "product_id": "kernel-firmware-20200107-lp152.2.6.1.noarch" } }, { "category": "product_version", "name": "ucode-amd-20200107-lp152.2.6.1.noarch", "product": { "name": "ucode-amd-20200107-lp152.2.6.1.noarch", "product_id": "ucode-amd-20200107-lp152.2.6.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-20200107-lp152.2.6.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch" }, "product_reference": "kernel-firmware-20200107-lp152.2.6.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-amd-20200107-lp152.2.6.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" }, "product_reference": "ucode-amd-20200107-lp152.2.6.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12362" } ], "notes": [ { "category": "general", "text": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12362", "url": "https://www.suse.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1182033 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1182033" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-14T14:10:15Z", "details": "important" } ], "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12363" } ], "notes": [ { "category": "general", "text": "Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12363", "url": "https://www.suse.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181735 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-14T14:10:15Z", "details": "moderate" } ], "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12364" } ], "notes": [ { "category": "general", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12364", "url": "https://www.suse.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181736 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-14T14:10:15Z", "details": "moderate" } ], "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12373" } ], "notes": [ { "category": "general", "text": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12373", "url": "https://www.suse.com/security/cve/CVE-2020-12373" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181738 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-firmware-20200107-lp152.2.6.1.noarch", "openSUSE Leap 15.2:ucode-amd-20200107-lp152.2.6.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-14T14:10:15Z", "details": "moderate" } ], "title": "CVE-2020-12373" } ] }
opensuse-su-2021:0393-1
Vulnerability from csaf_opensuse
Published
2021-03-08 07:14
Modified
2021-03-08 07:14
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The openSUSE Linux Leap 15.2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1181843).
- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).
- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).
by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).
- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially
enable an escalation of privilege via local access (bsc#1181720).
- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181735).
- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially
enable a denial of service via local access (bsc#1181736 ).
- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user
to potentially enable a denial of service via local access (bsc#1181738).
- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access
because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).
The following non-security bugs were fixed:
- ACPICA: Fix exception code class checks (git-fixes).
- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).
- ACPI: property: Fix fwnode string properties matching (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).
- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).
- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).
- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).
- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).
- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).
- ALSA: pcm: Call sync_stop at disconnection (git-fixes).
- ALSA: pcm: Do not call sync_stop if it hasn't been stopped (git-fixes).
- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).
- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).
- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).
- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).
- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).
- ALSA: usb-audio: More strict state change in EP (git-fixes).
- amba: Fix resource leak for drivers without .remove (git-fixes).
- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)
- armv7hl: lpae: Update config files. Disable KVM support (bsc#1182697)
- ASoC: cpcap: fix microphone timeslot mask (git-fixes).
- ASoC: cs42l56: fix up error handling in probe (git-fixes).
- ASoC: simple-card-utils: Fix device module clock (git-fixes).
- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).
- ata: ahci_brcm: Add back regulators management (git-fixes).
- ata: sata_nv: Fix retrieving of active qcs (git-fixes).
- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).
- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).
- bcache: fix overflow in offset_to_stripe() (git-fixes).
- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).
- blk-mq: insert request not through ->queue_rq into sw/scheduler queue (bsc#1182443).
- blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue (bsc#1182444).
- block: fix inflight statistics of part0 (bsc#1182445).
- block: respect queue limit of max discard segment (bsc#1182441).
- block: virtio_blk: fix handling single range discard request (bsc#1182439).
- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).
- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).
- Bluetooth: drop HCI device reference before return (git-fixes).
- Bluetooth: Fix initializing response id after clearing struct (git-fixes).
- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).
- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).
- bnxt_en: Fix accumulation of bp->net_stats_prev (git-fixes).
- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).
- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).
- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).
- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).
- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).
- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).
- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).
- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).
- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).
- bpf, cgroup: Fix problematic bounds check (bsc#1155518).
- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).
- btrfs: Cleanup try_flush_qgroup (bsc#1182047).
- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).
- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).
- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).
- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).
- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).
- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).
- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).
- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).
- caif: no need to check return value of debugfs_create functions (git-fixes).
- ceph: fix flush_snap logic after putting caps (bsc#1182854).
- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).
- cgroup: fix psi monitor for root cgroup (bsc#1182686).
- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).
- chelsio/chtls: correct function return and return type (git-fixes).
- chelsio/chtls: correct netdevice for vlan interface (git-fixes).
- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).
- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).
- chelsio/chtls: fix deadlock issue (git-fixes).
- chelsio/chtls: fix memory leaks caused by a race (git-fixes).
- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).
- chelsio/chtls: fix panic during unload reload chtls (git-fixes).
- chelsio/chtls: fix socket lock (git-fixes).
- chelsio/chtls: fix tls record info to user (git-fixes).
- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).
- chtls: Added a check to avoid NULL pointer dereference (git-fixes).
- chtls: Fix chtls resources release sequence (git-fixes).
- chtls: Fix hardware tid leak (git-fixes).
- chtls: Fix panic when route to peer not configured (git-fixes).
- chtls: Remove invalid set_tcb call (git-fixes).
- chtls: Replace skb_dequeue with skb_peek (git-fixes).
- cifs: check all path components in resolved dfs target (bsc#1181710).
- cifs: fix nodfs mount option (bsc#1181710).
- cifs: introduce helper for finding referral server (bsc#1181710).
- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).
- clk: meson: clk-pll: make 'ret' a signed integer (git-fixes).
- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).
- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).
- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).
- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).
- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).
- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove() (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).
- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).
- crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key() (git-fixes).
- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).
- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).
- cxgb4: fix all-mask IP address comparison (git-fixes).
- cxgb4: fix checks for max queues to allocate (git-fixes).
- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).
- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).
- cxgb4: fix SGE queue dump destination buffer context (git-fixes).
- cxgb4: fix the panic caused by non smac rewrite (git-fixes).
- cxgb4: move DCB version extern to header file (git-fixes).
- cxgb4: move handling L2T ARP failures to caller (git-fixes).
- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).
- cxgb4: parse TC-U32 key values and masks natively (git-fixes).
- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).
- cxgb4: set up filter action after rewrites (git-fixes).
- cxgb4: use correct type for all-mask IP address comparison (git-fixes).
- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).
- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).
- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).
- dmaengine: hsu: disable spurious interrupt (git-fixes).
- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).
- dm crypt: avoid truncating the logical block size (git-fixes).
- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).
- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).
- dm thin metadata: Avoid returning cmd->bm wild pointer on error (bsc#1177529).
- dm thin metadata: fix lockdep complaint (bsc#1177529).
- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).
- dm: use noio when sending kobject event (bsc#1177529).
- docs: filesystems: vfs: correct flag name (bsc#1182856).
- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).
- Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (git-fixes).
- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).
- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (git-fixes).
- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (git-fixes).
- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).
- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).
- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).
- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).
- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).
- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).
- drm/amd/display: Revert 'Fix EDID parsing after resume from suspend' (git-fixes).
- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).
- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).
- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).
- drm/meson: Unbind all connectors on module removal (bsc#1152472)
- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)
- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)
- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)
- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)
- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)
- exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).
- exfat: Avoid allocating upcase table using kcalloc() (git-fixes).
- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).
- ext4: fix a memory leak of ext4_free_data (bsc#1182447).
- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).
- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).
- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).
- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).
- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).
- firmware_loader: align .builtin_fw to 8 (git-fixes).
- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).
- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).
- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).
- gma500: clean up error handling in init (git-fixes).
- gpio: pcf857x: Fix missing first interrupt (git-fixes).
- HID: core: detect and skip invalid inputs to snto32() (git-fixes).
- HID: make arrays usage and value to be the same (git-fixes).
- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).
- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).
- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).
- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).
- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).
- i2c: stm32f7: fix configuration of the digital filter (git-fixes).
- i3c: master: dw: Drop redundant disec call (git-fixes).
- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).
- i40e: avoid premature Rx buffer reuse (git-fixes).
- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).
- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).
- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).
- i40e: Revert 'i40e: do not report link up for a VF who hasn't enabled queues' (jsc#SLE-8025).
- iavf: fix double-release of rtnl_lock (git-fixes).
- iavf: fix error return code in iavf_init_get_resources() (git-fixes).
- iavf: fix speed reporting over virtchnl (git-fixes).
- iavf: Fix updating statistics (git-fixes).
- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).
- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).
- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).
- ibmvnic: compare adapter->init_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: device remove has higher precedence over reset (bsc#1065729).
- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).
- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).
- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).
- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).
- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: serialize access to work queue on remove (bsc#1065729).
- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).
- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).
- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).
- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).
- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).
- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).
- igc: fix link speed advertising (git-fixes).
- igc: Fix returning wrong statistics (git-fixes).
- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).
- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).
- include/linux/memremap.h: remove stale comments (git-fixes).
- Input: elo - fix an error code in elo_connect() (git-fixes).
- Input: i8042 - unbreak Pegatron C15B (git-fixes).
- Input: joydev - prevent potential read overflow in ioctl (git-fixes).
- Input: sur40 - fix an error code in sur40_probe() (git-fixes).
- Input: xpad - sync supported devices with fork on GitHub (git-fixes).
- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).
- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).
- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).
- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).
- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).
- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).
- iwlwifi: pcie: fix context info memory leak (git-fixes).
- iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).
- iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).
- ixgbe: avoid premature Rx buffer reuse (git-fixes).
- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).
- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).
- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).
- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).
- kABI: repair, after 'nVMX: Emulate MTF when performinginstruction emulation' kvm_x86_ops is part of kABI as it's used by LTTng. But it's only read and never allocated in there, so growing it (without altering existing members' offsets) is fine.
- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 ('rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).')
- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).
- kernel/smp: add more data to CSD lock debugging (bsc#1180846).
- kernel/smp: prepare more CSD lock debugging (bsc#1180846).
- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).
- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).
- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).
- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).
- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).
- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: 'KVM: nVMX: Emulate MTF when performing instruction emulation' (bsc#1182380).
- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).
- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).
- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).
- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).
- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).
- KVM: x86: clear stale x86_emulate_ctxt->intercept value (bsc#1182381).
- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).
- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).
- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).
- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).
- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).
- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).
- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).
- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).
- mac80211: fix fast-rx encryption check (git-fixes).
- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).
- mac80211: pause TX while changing interface type (git-fixes).
- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.
- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).
- matroxfb: avoid -Warray-bounds warning (bsc#1152472)
- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).
- media: camss: missing error code in msm_video_register() (git-fixes).
- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).
- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).
- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).
- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: media/pci: Fix memleak in empress_init (git-fixes).
- media: mt9v111: Remove unneeded device-managed puts (git-fixes).
- media: pwc: Use correct device for DMA (bsc#1181133).
- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).
- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).
- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).
- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).
- media: vsp1: Fix an error handling path in the probe function (git-fixes).
- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).
- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).
- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).
- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).
- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).
- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).
- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).
- mlxsw: core: Fix memory leak on module removal (git-fixes).
- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).
- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).
- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).
- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).
- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).
- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path (git-fixes).
- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).
- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).
- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).
- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).
- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).
- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).
- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).
- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).
- mt76: dma: fix a possible memory leak in mt76_add_fragment() (git-fixes).
- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).
- net: axienet: Fix error return code in axienet_probe() (git-fixes).
- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).
- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).
- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).
- net: bcmgenet: set Rx mode before starting netif (git-fixes).
- net: bcmgenet: use hardware padding of runt frames (git-fixes).
- net: broadcom CNIC: requires MMU (git-fixes).
- net: caif: Fix debugfs on 64-bit platforms (git-fixes).
- net/cxgb4: Check the return from t4_query_params properly (git-fixes).
- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).
- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).
- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).
- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).
- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).
- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).
- net: ethernet: ave: Fix error returns in ave_init (git-fixes).
- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).
- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).
- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).
- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).
- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).
- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).
- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).
- net: gro: do not keep too many GRO packets in napi->rx_list (bsc#1154353).
- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).
- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).
- net: hns3: add reset check for VF updating port based VLAN (git-fixes).
- net: hns3: clear port base VLAN when unload PF (git-fixes).
- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).
- net: hns3: fix a TX timeout issue (git-fixes).
- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).
- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).
- net: hns3: fix for VLAN config when reset failed (git-fixes).
- net: hns3: fix RSS config lost after VF reset (git-fixes).
- net: hns3: fix set and get link ksettings issue (git-fixes).
- net: hns3: fix 'tc qdisc del' failed issue (git-fixes).
- net: hns3: fix the number of queues actually used by ARQ (git-fixes).
- net: hns3: fix use-after-free when doing self test (git-fixes).
- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).
- net: hns: fix return value check in __lb_other_process() (git-fixes).
- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).
- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).
- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).
- net: macb: mark device wake capable when 'magic-packet' property present (git-fixes).
- net/mlx4_core: fix a memory leak bug (git-fixes).
- net/mlx4_core: Fix init_hca fields offset (git-fixes).
- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).
- net/mlx4_en: Handle TX error CQE (bsc#1181854).
- net/mlx5: Add handling of port type in rule deletion (git-fixes).
- net/mlx5: Annotate mutex destroy for root ns (git-fixes).
- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).
- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).
- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).
- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).
- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).
- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).
- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).
- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).
- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).
- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).
- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).
- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).
- net/mlx5e: Fix error path of device attach (git-fixes).
- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).
- net/mlx5e: Fix two double free cases (git-fixes).
- net/mlx5e: Fix VLAN cleanup flow (git-fixes).
- net/mlx5e: Fix VLAN create flow (git-fixes).
- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).
- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).
- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net/mlx5e: Rename hw_modify to preactivate (git-fixes).
- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).
- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).
- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).
- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).
- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).
- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).
- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).
- net/mlx5: Fix deletion of duplicate rules (git-fixes).
- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).
- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).
- net/mlx5: Fix request_irqs error flow (git-fixes).
- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).
- net/mlx5: Query PPS pin operational status before registering it (git-fixes).
- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).
- net: moxa: Fix a potential double 'free_irq()' (git-fixes).
- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).
- net: mscc: ocelot: fix address ageing time (again) (git-fixes).
- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).
- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).
- net: mvpp2: disable force link UP during port init procedure (git-fixes).
- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).
- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).
- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).
- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).
- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).
- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).
- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).
- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).
- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).
- net: octeon: mgmt: Repair filling of RX ring (git-fixes).
- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).
- net: phy: extract link partner advertisement reading (git-fixes).
- net: phy: extract pause mode (git-fixes).
- net: phy: marvell10g: fix null pointer dereference (git-fixes).
- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).
- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).
- net: qca_spi: fix receive buffer size check (git-fixes).
- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).
- net: qede: fix PTP initialization on recovery (git-fixes).
- net: qede: fix use-after-free on recovery and AER handling (git-fixes).
- net: qede: stop adding events on an already destroyed workqueue (git-fixes).
- net: qed: fix async event callbacks unregistering (git-fixes).
- net: qed: fix excessive QM ILT lines consumption (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (git-fixes).
- net: qed: fix NVMe login fails over VFs (git-fixes).
- net: qed: RDMA personality shouldn't fail VF load (git-fixes).
- net: re-solve some conflicts after net -> net-next merge (bsc#1176855 ltc#187293).
- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).
- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).
- net: rmnet: fix bridge mode bugs (git-fixes).
- net: rmnet: fix lower interface leak (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).
- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).
- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).
- net: rmnet: fix suspicious RCU usage (git-fixes).
- net: rmnet: print error message when command fails (git-fixes).
- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).
- net: rmnet: use upper/lower device infrastructure (git-fixes).
- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).
- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).
- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).
- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).
- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).
- net: stmmac: Do not accept invalid MTU values (git-fixes).
- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).
- net: stmmac: Enable 16KB buffer size (git-fixes).
- net: stmmac: fix disabling flexible PPS output (git-fixes).
- net: stmmac: fix length of PTP clock's name string (git-fixes).
- net: stmmac: Fix the TX IOC in xmit path (git-fixes).
- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).
- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).
- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).
- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).
- net: sun: fix missing release regions in cas_init_one() (git-fixes).
- net: team: fix memory leak in __team_options_register (git-fixes).
- net: thunderx: initialize VF's mailbox mutex before first usage (git-fixes).
- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).
- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).
- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).
- nvme-multipath: Early exit if no path is available (bsc#1180964).
- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).
- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).
- objtool: Do not fail on missing symbol table (bsc#1169514).
- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).
- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).
- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).
- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).
- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from NUMA info (bsc#1180989).
- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).
- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).
- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).
- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).
- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).
- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).
- powerpc: Fix alignment bug within the init sections (bsc#1065729).
- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).
- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).
- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).
- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).
- powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#1181544 ltc#191080 git-fixes).
- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).
- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).
- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).
- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).
- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).
- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).
- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).
- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).
- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).
- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).
- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).
- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).
- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#191080).
- powerpc/pkeys: Check vma before returning key fault error to the user (bsc#1181544 ltc#191080).
- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).
- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).
- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).
- powerpc/prom: Fix 'ibm,arch-vec-5-platform-support' scan (bsc#1182602 ltc#190924).
- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).
- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).
- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).
- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).
- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).
- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).
- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).
- powerpc/pseries: remove memory 're-add' implementation (bsc#1181674 ltc#189159).
- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).
- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).
- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).
- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).
- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).
- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).
- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).
- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).
- powerpc/rtas: rtas_ibm_suspend_me -> rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).
- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).
- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).
- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).
- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).
- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).
- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).
- qed: select CONFIG_CRC32 (git-fixes).
- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).
- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).
- quota: Sanity-check quota file headers on load (bsc#1182461).
- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).
- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).
- rcu/nocb: Perform deferred wake up before last idle's (git-fixes)
- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)
- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)
- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).
- RDMA/efa: Count admin commands errors (bsc#1176248).
- RDMA/efa: Count mmap failures (bsc#1176248).
- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).
- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).
- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).
- RDMA/efa: Expose minimum SQ size (bsc#1176248).
- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).
- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).
- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).
- RDMA/efa: Report create CQ error counter (bsc#1176248).
- RDMA/efa: Report host information to the device (bsc#1176248).
- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).
- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).
- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).
- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).
- regulator: axp20x: Fix reference cout leak (git-fixes).
- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).
- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).
- regulator: Fix lockdep warning resolving supplies (git-fixes).
- regulator: s5m8767: Drop regulators OF node reference (git-fixes).
- regulator: s5m8767: Fix reference count leak (git-fixes).
- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).
- Remove debug patch for boot failure (bsc#1182602 ltc#190924).
- reset: hisilicon: correct vendor prefix (git-fixes).
- Revert 'ibmvnic: remove never executed if statement' (jsc#SLE-17043 bsc#1179243 ltc#189290).
- Revert 'net: bcmgenet: remove unused function in bcmgenet.c' (git-fixes).
- Revert 'platform/x86: ideapad-laptop: Switch touchpad attribute to be RO' (git-fixes).
- Revert 'RDMA/mlx5: Fix devlink deadlock on net namespace deletion' (jsc#SLE-8464).
- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)
- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)
- rtc: s5m: select REGMAP_I2C (git-fixes).
- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).
- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (git-fixes).
- s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).
- sched: Reenable interrupts in do_sched_yield() (git-fixes)
- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).
- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).
- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).
- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).
- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).
- smsc95xx: check return value of smsc95xx_reset (git-fixes).
- soc: aspeed: snoop: Add clock control logic (git-fixes).
- spi: atmel: Put allocated master before return (git-fixes).
- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).
- spi: spi-synquacer: fix set_cs handling (git-fixes).
- spi: stm32: properly handle 0 byte transfer (git-fixes).
- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).
- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).
- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).
- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).
- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).
- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).
- tpm: Remove tpm_dev_wq_lock (git-fixes).
- tpm_tis: Clean up locality release (git-fixes).
- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).
- tracing: Check length before giving out the filter buffer (git-fixes).
- tracing: Do not count ftrace events in top level enable output (git-fixes).
- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).
- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).
- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).
- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).
- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).
- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).
- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).
- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455).
- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).
- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).
- Update config files: armv7hl: Set ledtrig-default-on as builtin (bsc#1182128)
- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)
- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).
- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).
- USB: dwc2: Make 'trimming xfer length' a debug message (git-fixes).
- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).
- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).
- USB: gadget: u_audio: Free requests only after callback (git-fixes).
- USB: musb: Fix runtime PM race in musb_queue_resume_work (git-fixes).
- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).
- USB: quirks: sort quirk entries (git-fixes).
- USB: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() (git-fixes).
- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).
- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).
- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).
- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).
- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).
- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).
- USB: usblp: do not call usb_set_interface if there's a single alt (git-fixes).
- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).
- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).
- virtio_net: Fix error code in probe() (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).
- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).
- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).
- vxlan: fix memleak of fdb (git-fixes).
- wext: fix NULL-ptr-dereference with cfg80211's lack of commit() (git-fixes).
- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).
- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).
- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).
- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).
- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).
- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).
- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).
- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).
- xen/netback: fix spurious event detection for common event case (bsc#1182175).
- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).
- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).
- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).
- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).
- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).
- xfs: ratelimit xfs_discard_page messages (bsc#1182283).
- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).
- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).
- xfs: scrub should mark a directory corrupt if any entries cannot be iget'd (git-fixes bsc#1182278).
- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).
- xhci: fix bounce buffer usage for non-sg list case (git-fixes).
Patchnames
openSUSE-2021-393
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The openSUSE Linux Leap 15.2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-26930: Fixed an improper error handling in blkback\u0027s grant mapping (XSA-365 bsc#1181843).\n- CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).\n- CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).\n by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).\n- CVE-2020-12362: Fixed an integer overflow in the firmware which may have allowed a privileged user to potentially \n enable an escalation of privilege via local access (bsc#1181720).\n- CVE-2020-12363: Fixed an improper input validation which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181735).\n- CVE-2020-12364: Fixed a null pointer reference which may have allowed a privileged user to potentially \n enable a denial of service via local access (bsc#1181736 ).\n- CVE-2020-12373: Fixed an expired pointer dereference which may have allowed a privileged user \n to potentially enable a denial of service via local access (bsc#1181738).\n- CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access \n because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Fix exception code class checks (git-fixes).\n- ACPI: configfs: add missing check after configfs_register_default_group() (git-fixes).\n- ACPI: property: Fix fwnode string properties matching (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 1) (git-fixes).\n- ACPI: property: Satisfy kernel doc validator (part 2) (git-fixes).\n- ALSA: hda: Add another CometLake-H PCI ID (git-fixes).\n- ALSA: hda/hdmi: Drop bogus check at closing a stream (git-fixes).\n- ALSA: hda/realtek: modify EAPD in the ALC886 (git-fixes).\n- ALSA: pcm: Assure sync with the pending stop operation at suspend (git-fixes).\n- ALSA: pcm: Call sync_stop at disconnection (git-fixes).\n- ALSA: pcm: Do not call sync_stop if it hasn\u0027t been stopped (git-fixes).\n- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (git-fixes).\n- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (git-fixes).\n- ALSA: usb-audio: Do not avoid stopping the stream at disconnection (git-fixes).\n- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (git-fixes).\n- ALSA: usb-audio: Handle invalid running state at releasing EP (git-fixes).\n- ALSA: usb-audio: More strict state change in EP (git-fixes).\n- amba: Fix resource leak for drivers without .remove (git-fixes).\n- arm64: Update config file. Set CONFIG_WATCHDOG_SYSFS to true (bsc#1182560)\n- armv7hl: lpae: Update config files. Disable KVM support (bsc#1182697)\n- ASoC: cpcap: fix microphone timeslot mask (git-fixes).\n- ASoC: cs42l56: fix up error handling in probe (git-fixes).\n- ASoC: simple-card-utils: Fix device module clock (git-fixes).\n- ASoC: SOF: debug: Fix a potential issue on string buffer termination (git-fixes).\n- ata: ahci_brcm: Add back regulators management (git-fixes).\n- ata: sata_nv: Fix retrieving of active qcs (git-fixes).\n- ath10k: Fix error handling in case of CE pipe init failure (git-fixes).\n- ath9k: fix data bus crash when setting nf_override via debugfs (git-fixes).\n- bcache: fix overflow in offset_to_stripe() (git-fixes).\n- blk-mq: call commit_rqs while list empty but error happen (bsc#1182442).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (bsc#1182443).\n- blk-mq: move cancel of hctx-\u003erun_work to the front of blk_exit_queue (bsc#1182444).\n- block: fix inflight statistics of part0 (bsc#1182445).\n- block: respect queue limit of max discard segment (bsc#1182441).\n- block: virtio_blk: fix handling single range discard request (bsc#1182439).\n- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (git-fixes).\n- Bluetooth: drop HCI device reference before return (git-fixes).\n- Bluetooth: Fix initializing response id after clearing struct (git-fixes).\n- Bluetooth: hci_uart: Fix a race for write_work scheduling (git-fixes).\n- Bluetooth: Put HCI device if inquiry procedure interrupts (git-fixes).\n- bnxt_en: Fix accumulation of bp-\u003enet_stats_prev (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (git-fixes).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (git-fixes).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bonding: Fix reference count leak in bond_sysfs_slave_add (git-fixes).\n- bonding: set dev-\u003eneeded_headroom in bond_setup_by_slave() (git-fixes).\n- bonding: wait for sysfs kobject destruction before freeing struct slave (git-fixes).\n- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (bsc#1155518).\n- bpf, cgroup: Fix problematic bounds check (bsc#1155518).\n- btrfs: add assertion for empty list of transactions at late stage of umount (bsc#1182626).\n- btrfs: Cleanup try_flush_qgroup (bsc#1182047).\n- btrfs: Do not flush from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Fix race between extent freeing/allocation when using bitmaps (bsc#1181574).\n- btrfs: fix race between RO remount and the cleaner task (bsc#1182626).\n- btrfs: fix transaction leak and crash after cleaning up orphans on RO mount (bsc#1182626).\n- btrfs: fix transaction leak and crash after RO remount caused by qgroup rescan (bsc#1182626).\n- btrfs: Free correct amount of space in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: lift read-write mount setup from mount and remount (bsc#1182626).\n- btrfs: Remove btrfs_inode from btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: run delayed iputs when remounting RO to avoid leaking them (bsc#1182626).\n- btrfs: Simplify code flow in btrfs_delayed_inode_reserve_metadata (bsc#1182047).\n- btrfs: Unlock extents in btrfs_zero_range in case of errors (bsc#1182047).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- ceph: fix flush_snap logic after putting caps (bsc#1182854).\n- cgroup: Fix memory leak when parsing multiple source parameters (bsc#1182683).\n- cgroup: fix psi monitor for root cgroup (bsc#1182686).\n- cgroup-v1: add disabled controller check in cgroup1_parse_param() (bsc#1182684).\n- chelsio/chtls: correct function return and return type (git-fixes).\n- chelsio/chtls: correct netdevice for vlan interface (git-fixes).\n- chelsio/chtls: fix a double free in chtls_setkey() (git-fixes).\n- chelsio/chtls: fix always leaking ctrl_skb (git-fixes).\n- chelsio/chtls: fix deadlock issue (git-fixes).\n- chelsio/chtls: fix memory leaks caused by a race (git-fixes).\n- chelsio/chtls: fix memory leaks in CPL handlers (git-fixes).\n- chelsio/chtls: fix panic during unload reload chtls (git-fixes).\n- chelsio/chtls: fix socket lock (git-fixes).\n- chelsio/chtls: fix tls record info to user (git-fixes).\n- Cherry-pick ibmvnic patches from SP3 (jsc#SLE-17268).\n- chtls: Added a check to avoid NULL pointer dereference (git-fixes).\n- chtls: Fix chtls resources release sequence (git-fixes).\n- chtls: Fix hardware tid leak (git-fixes).\n- chtls: Fix panic when route to peer not configured (git-fixes).\n- chtls: Remove invalid set_tcb call (git-fixes).\n- chtls: Replace skb_dequeue with skb_peek (git-fixes).\n- cifs: check all path components in resolved dfs target (bsc#1181710).\n- cifs: fix nodfs mount option (bsc#1181710).\n- cifs: introduce helper for finding referral server (bsc#1181710).\n- cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL (git-fixes).\n- clk: meson: clk-pll: make \u0027ret\u0027 a signed integer (git-fixes).\n- clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate() (git-fixes).\n- clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs (git-fixes).\n- clk: sunxi-ng: h6: Fix CEC clock (git-fixes).\n- clk: sunxi-ng: h6: Fix clock divider range on some clocks (git-fixes).\n- clk: sunxi-ng: mp: fix parent rate change flag check (git-fixes).\n- clocksource/drivers/ixp4xx: Select TIMER_OF when needed (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in -\u003eremove() (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: Free resources in error path (git-fixes).\n- cpuset: fix race between hotplug work and later CPU offline (bsc#1182676).\n- crypto: ecdh_helper - Ensure \u0027len \u003e= secret.len\u0027 in decode_key() (git-fixes).\n- crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error) (git-fixes).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4: fix all-mask IP address comparison (git-fixes).\n- cxgb4: fix checks for max queues to allocate (git-fixes).\n- cxgb4: fix endian conversions for L4 ports in filters (git-fixes).\n- cxgb4: fix set but unused variable when DCB is disabled (git-fixes).\n- cxgb4: fix SGE queue dump destination buffer context (git-fixes).\n- cxgb4: fix the panic caused by non smac rewrite (git-fixes).\n- cxgb4: move DCB version extern to header file (git-fixes).\n- cxgb4: move handling L2T ARP failures to caller (git-fixes).\n- cxgb4: move PTP lock and unlock to caller in Tx path (git-fixes).\n- cxgb4: parse TC-U32 key values and masks natively (git-fixes).\n- cxgb4: remove cast when saving IPv4 partial checksum (git-fixes).\n- cxgb4: set up filter action after rewrites (git-fixes).\n- cxgb4: use correct type for all-mask IP address comparison (git-fixes).\n- cxgb4: use unaligned conversion for fetching timestamp (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in an error handling path of the probe function (git-fixes).\n- dmaengine: fsldma: Fix a resource leak in the remove function (git-fixes).\n- dmaengine: hsu: disable spurious interrupt (git-fixes).\n- dmaengine: owl-dma: Fix a resource leak in the remove function (git-fixes).\n- dm crypt: avoid truncating the logical block size (git-fixes).\n- dm: fix bio splitting and its bio completion order for regular IO (git-fixes).\n- dm thin: fix use-after-free in metadata_pre_commit_callback (bsc#1177529).\n- dm thin metadata: Avoid returning cmd-\u003ebm wild pointer on error (bsc#1177529).\n- dm thin metadata: fix lockdep complaint (bsc#1177529).\n- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (bsc#1177529).\n- dm: use noio when sending kobject event (bsc#1177529).\n- docs: filesystems: vfs: correct flag name (bsc#1182856).\n- dpaa2-eth: fix return codes used in ndo_setup_tc (git-fixes).\n- Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (git-fixes).\n- drivers: net: davinci_mdio: fix potential NULL dereference in davinci_mdio_probe() (git-fixes).\n- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (git-fixes).\n- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (git-fixes).\n- drm/amd/display: Change function decide_dp_link_settings to avoid infinite looping (git-fixes).\n- drm/amd/display: Decrement refcount of dc_sink before reassignment (git-fixes).\n- drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction (git-fixes).\n- drm/amd/display: Fix dc_sink kref count in emulated_link_detect (git-fixes).\n- drm/amd/display: Fix HDMI deep color output for DCE 6-11 (git-fixes).\n- drm/amd/display: Free atomic state after drm_atomic_commit (git-fixes).\n- drm/amd/display: Revert \u0027Fix EDID parsing after resume from suspend\u0027 (git-fixes).\n- drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition (git-fixes).\n- drm/fb-helper: Add missed unlocks in setcmap_legacy() (git-fixes).\n- drm/gma500: Fix error return code in psb_driver_load() (git-fixes).\n- drm/meson: Unbind all connectors on module removal (bsc#1152472)\n- drm/sun4i: dw-hdmi: always set clock rate (bsc#1152472)\n- drm/sun4i: dw-hdmi: Fix max. frequency for H6 (bsc#1152472)\n- drm/sun4i: Fix H6 HDMI PHY configuration (bsc#1152472)\n- drm/sun4i: tcon: set sync polarity for tcon1 channel (bsc#1152472)\n- drm/vc4: hvs: Fix buffer overflow with the dlist handling (bsc#1152489)\n- exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).\n- exfat: Avoid allocating upcase table using kcalloc() (git-fixes).\n- ext4: do not remount read-only with errors=continue on reboot (bsc#1182464).\n- ext4: fix a memory leak of ext4_free_data (bsc#1182447).\n- ext4: fix bug for rename with RENAME_WHITEOUT (bsc#1182449).\n- ext4: fix deadlock with fs freezing and EA inodes (bsc#1182463).\n- ext4: fix superblock checksum failure when setting password salt (bsc#1182465).\n- ext4: prevent creating duplicate encrypted filenames (bsc#1182446).\n- fgraph: Initialize tracing_graph_pause at task creation (git-fixes).\n- firmware_loader: align .builtin_fw to 8 (git-fixes).\n- fscrypt: add fscrypt_is_nokey_name() (bsc#1182446).\n- fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME (bsc#1182446).\n- fs: fix lazytime expiration handling in __writeback_single_inode() (bsc#1182466).\n- gma500: clean up error handling in init (git-fixes).\n- gpio: pcf857x: Fix missing first interrupt (git-fixes).\n- HID: core: detect and skip invalid inputs to snto32() (git-fixes).\n- HID: make arrays usage and value to be the same (git-fixes).\n- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (git-fixes).\n- hwrng: timeriomem - Fix cooldown period calculation (git-fixes).\n- i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition (git-fixes).\n- i2c: iproc: handle only slave interrupts which are enabled (git-fixes).\n- i2c: mediatek: Move suspend and resume handling to NOIRQ phase (git-fixes).\n- i2c: stm32f7: fix configuration of the digital filter (git-fixes).\n- i3c: master: dw: Drop redundant disec call (git-fixes).\n- i40e: acquire VSI pointer only after VF is initialized (jsc#SLE-8025).\n- i40e: avoid premature Rx buffer reuse (git-fixes).\n- i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (git-fixes).\n- i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- i40e: Revert \u0027i40e: do not report link up for a VF who hasn\u0027t enabled queues\u0027 (jsc#SLE-8025).\n- iavf: fix double-release of rtnl_lock (git-fixes).\n- iavf: fix error return code in iavf_init_get_resources() (git-fixes).\n- iavf: fix speed reporting over virtchnl (git-fixes).\n- iavf: Fix updating statistics (git-fixes).\n- ibmvnic: add memory barrier to protect long term buffer (bsc#1182485 ltc#191591).\n- ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (bsc#1182485 ltc#191591).\n- ibmvnic: Clean up TX code and TX buffer data structure (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Clear failover_pending if unable to schedule (bsc#1181960 ltc#190997).\n- ibmvnic: compare adapter-\u003einit_done_rc with more readable ibmvnic_rc_codes (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Correctly re-enable interrupts in NAPI polling routine (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_control_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: create send_query_ip_offload (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: device remove has higher precedence over reset (bsc#1065729).\n- ibmvnic: Do not replenish RX buffers after every polling loop (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that CRQ entry read are correctly ordered (bsc#1182485 ltc#191591).\n- ibmvnic: Ensure that device queue memory is cache-line aligned (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Ensure that SCRQ entry reads are correctly ordered (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: fix a race between open and reset (bsc#1176855 ltc#187293).\n- ibmvnic: fix login buffer memory leak (bsc#1081134 ltc#164631).\n- ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (bsc#1179929 ltc#189960).\n- ibmvnic: Fix TX completion error handling (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Fix use-after-free of VNIC login response buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: handle inconsistent login with reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Harden device Command Response Queue handshake (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce batched RX buffer descriptor transmission (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce indirect subordinate Command Response Queue buffer (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: no reset timeout for 5 seconds after reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: reduce wait for completion time (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: remove never executed if statement (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Remove send_subcrq function (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_cap_queries to send_query_cap (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: rename send_map_query to send_query_map (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: send_login should check for crq errors (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: serialize access to work queue on remove (bsc#1065729).\n- ibmvnic: Set to CLOSED state even on error (bsc#1084610 ltc#165122 git-fixes).\n- ibmvnic: skip send_request_unmap for timeout reset (bsc#1182485 ltc#191591).\n- ibmvnic: skip tx timeout reset while in resetting (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: stop free_all_rwi on failed reset (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: track pending login (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: update MAINTAINERS (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- ice: Do not allow more channels than LAN MSI-X available (jsc#SLE-7926).\n- ice: Fix MSI-X vector fallback logic (jsc#SLE-7926).\n- igc: check return value of ret_val in igc_config_fc_after_link_up (git-fixes).\n- igc: fix link speed advertising (git-fixes).\n- igc: Fix returning wrong statistics (git-fixes).\n- igc: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (git-fixes).\n- include/linux/memremap.h: remove stale comments (git-fixes).\n- Input: elo - fix an error code in elo_connect() (git-fixes).\n- Input: i8042 - unbreak Pegatron C15B (git-fixes).\n- Input: joydev - prevent potential read overflow in ioctl (git-fixes).\n- Input: sur40 - fix an error code in sur40_probe() (git-fixes).\n- Input: xpad - sync supported devices with fork on GitHub (git-fixes).\n- iwlwifi: mvm: do not send RFH_QUEUE_CONFIG_CMD with no queues (git-fixes).\n- iwlwifi: mvm: guard against device removal in reprobe (git-fixes).\n- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (git-fixes).\n- iwlwifi: mvm: skip power command when unbinding vif during CSA (git-fixes).\n- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (git-fixes).\n- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (git-fixes).\n- iwlwifi: pcie: fix context info memory leak (git-fixes).\n- iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).\n- iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).\n- ixgbe: avoid premature Rx buffer reuse (git-fixes).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (git-fixes).\n- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).\n- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181259, jsc#ECO-3191).\n- kABI: repair, after \u0027nVMX: Emulate MTF when performinginstruction emulation\u0027 kvm_x86_ops is part of kABI as it\u0027s used by LTTng. But it\u0027s only read and never allocated in there, so growing it (without altering existing members\u0027 offsets) is fine.\n- kernel-binary.spec: Add back initrd and image symlink ghosts to filelist (bsc#1182140). Fixes: 76a9256314c3 (\u0027rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).\u0027)\n- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).\n- kernel/smp: add more data to CSD lock debugging (bsc#1180846).\n- kernel/smp: prepare more CSD lock debugging (bsc#1180846).\n- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).\n- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (bsc#1181818).\n- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (bsc#1181818).\n- KVM: nVMX: do not clear mtf_pending when nested events are blocked (bsc#1182489).\n- KVM: nVMX: Emulate MTF when performing instruction emulation (bsc#1182380).\n- KVM: nVMX: Handle pending #DB when injecting INIT VM-exit. Pulling in as a dependency of: \u0027KVM: nVMX: Emulate MTF when performing instruction emulation\u0027 (bsc#1182380).\n- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).\n- KVM: tracing: Fix unmatched kvm_entry and kvm_exit events (bsc#1182770).\n- KVM: VMX: Condition ENCLS-exiting enabling on CPU support for SGX1 (bsc#1182798).\n- KVM: x86: Allocate new rmap and large page tracking when moving memslot (bsc#1182800).\n- KVM: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (bsc#1182490).\n- KVM: x86: clear stale x86_emulate_ctxt-\u003eintercept value (bsc#1182381).\n- KVM: x86: do not notify userspace IOAPIC on edge-triggered interrupt EOI (bsc#1182374).\n- KVM: x86: Gracefully handle __vmalloc() failure during VM allocation (bsc#1182801).\n- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).\n- KVM: x86: remove stale comment from struct x86_emulate_ctxt (bsc#1182406).\n- libnvdimm/dimm: Avoid race between probe and available_slots_show() (bsc#1170442).\n- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (bsc#1182599).\n- linux/clk.h: use correct kernel-doc notation for 2 functions (git-fixes).\n- mac80211: 160MHz with extended NSS BW in CSA (git-fixes).\n- mac80211: fix fast-rx encryption check (git-fixes).\n- mac80211: fix potential overflow when multiplying to u32 integers (git-fixes).\n- mac80211: pause TX while changing interface type (git-fixes).\n- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). Since rpm 4.16 files installed during build phase are lost.\n- MAINTAINERS: remove John Allen from ibmvnic (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- matroxfb: avoid -Warray-bounds warning (bsc#1152472)\n- media: aspeed: fix error return code in aspeed_video_setup_video() (git-fixes).\n- media: camss: missing error code in msm_video_register() (git-fixes).\n- media: cx25821: Fix a bug when reallocating some dma memory (git-fixes).\n- media: em28xx: Fix use-after-free in em28xx_alloc_urbs (git-fixes).\n- media: i2c: ov5670: Fix PIXEL_RATE minimum value (git-fixes).\n- media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt() (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: media/pci: Fix memleak in empress_init (git-fixes).\n- media: mt9v111: Remove unneeded device-managed puts (git-fixes).\n- media: pwc: Use correct device for DMA (bsc#1181133).\n- media: pxa_camera: declare variable when DEBUG is defined (git-fixes).\n- media: qm1d1c0042: fix error return code in qm1d1c0042_init() (git-fixes).\n- media: software_node: Fix refcounts in software_node_get_next_child() (git-fixes).\n- media: tm6000: Fix memleak in tm6000_start_stream (git-fixes).\n- media: vsp1: Fix an error handling path in the probe function (git-fixes).\n- mei: hbm: call mei_set_devstate() on hbm stop response (git-fixes).\n- memory: ti-aemif: Drop child node when jumping out loop (git-fixes).\n- mfd: bd9571mwv: Use devm_mfd_add_devices() (git-fixes).\n- mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq() (git-fixes).\n- misc: eeprom_93xx46: Add module alias to avoid breaking support for non device tree users (git-fixes).\n- misc: eeprom_93xx46: Fix module alias to enable module autoprobe (git-fixes).\n- mlxsw: core: Add validation of transceiver temperature thresholds (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).\n- mlxsw: core: Increase critical threshold for ASIC thermal zone (git-fixes).\n- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).\n- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).\n- mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()\u0027s error path (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (git-fixes).\n- mmc: core: Limit retries when analyse of SDIO tuples fails (git-fixes).\n- mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to 128-bytes (git-fixes).\n- mmc: sdhci-sprd: Fix some resource leaks in the remove function (git-fixes).\n- mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe (git-fixes).\n- mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support is disabled (bsc#1181896 ltc#191273).\n- mm: proc: Invalidate TLB after clearing soft-dirty page state (bsc#1163776 ltc#183929 git-fixes).\n- mm: thp: kABI: move the added flag to the end of enum (bsc#1181896 ltc#191273).\n- mt76: dma: fix a possible memory leak in mt76_add_fragment() (git-fixes).\n- net: ag71xx: add missed clk_disable_unprepare in error path of probe (git-fixes).\n- net: axienet: Fix error return code in axienet_probe() (git-fixes).\n- net: bcmgenet: Fix WoL with password after deep sleep (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: re-remove bcmgenet_hfb_add_filter (git-fixes).\n- net: bcmgenet: set Rx mode before starting netif (git-fixes).\n- net: bcmgenet: use hardware padding of runt frames (git-fixes).\n- net: broadcom CNIC: requires MMU (git-fixes).\n- net: caif: Fix debugfs on 64-bit platforms (git-fixes).\n- net/cxgb4: Check the return from t4_query_params properly (git-fixes).\n- net: cxgb4: fix return error value in t4_prep_fw (git-fixes).\n- net: dsa: bcm_sf2: Fix overflow checks (git-fixes).\n- net: dsa: lantiq_gswip: fix and improve the unsupported interface error (git-fixes).\n- net: dsa: mt7530: Change the LINK bit to reflect the link status (git-fixes).\n- net: dsa: mt7530: set CPU port to fallback mode (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: ave: Fix error returns in ave_init (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: ti: ale: fix allmulti for nu type ale (git-fixes).\n- net: ethernet: ti: ale: fix seeing unreg mcast packets with promisc and allmulti disabled (git-fixes).\n- net: ethernet: ti: ale: modify vlan/mdb api for switchdev (git-fixes).\n- net: ethernet: ti: cpsw: allow untagged traffic on host port (git-fixes).\n- net: ethernet: ti: fix some return value check of cpsw_ale_create() (git-fixes).\n- net: gemini: Fix missing clk_disable_unprepare() in error path of gemini_ethernet_port_probe() (git-fixes).\n- net: gro: do not keep too many GRO packets in napi-\u003erx_list (bsc#1154353).\n- net: hns3: add a check for queue_id in hclge_reset_vf_queue() (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (git-fixes).\n- net: hns3: add reset check for VF updating port based VLAN (git-fixes).\n- net: hns3: clear port base VLAN when unload PF (git-fixes).\n- net: hns3: fix aRFS FD rules leftover after add a user FD rule (git-fixes).\n- net: hns3: fix a TX timeout issue (git-fixes).\n- net: hns3: fix desc filling bug when skb is expanded or lineared (git-fixes).\n- net: hns3: fix for mishandle of asserting VF reset fail (git-fixes).\n- net: hns3: fix for VLAN config when reset failed (git-fixes).\n- net: hns3: fix RSS config lost after VF reset (git-fixes).\n- net: hns3: fix set and get link ksettings issue (git-fixes).\n- net: hns3: fix \u0027tc qdisc del\u0027 failed issue (git-fixes).\n- net: hns3: fix the number of queues actually used by ARQ (git-fixes).\n- net: hns3: fix use-after-free when doing self test (git-fixes).\n- net: hns3: fix VF VLAN table entries inconsistent issue (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: lpc-enet: fix error return code in lpc_mii_init() (git-fixes).\n- net: macb: fix call to pm_runtime in the suspend/resume functions (git-fixes).\n- net: macb: fix wakeup test in runtime suspend/resume routines (git-fixes).\n- net: macb: mark device wake capable when \u0027magic-packet\u0027 property present (git-fixes).\n- net/mlx4_core: fix a memory leak bug (git-fixes).\n- net/mlx4_core: Fix init_hca fields offset (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854).\n- net/mlx5: Add handling of port type in rule deletion (git-fixes).\n- net/mlx5: Annotate mutex destroy for root ns (git-fixes).\n- net/mlx5: Clear LAG notifier pointer after unregister (git-fixes).\n- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net/mlx5: Do not maintain a case of del_sw_func being null (git-fixes).\n- net/mlx5e: Correctly handle changing the number of queues when the interface is down (git-fixes).\n- net/mlx5e: Do not trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (git-fixes).\n- net/mlx5e: en_accel, Add missing net/geneve.h include (git-fixes).\n- net/mlx5e: Encapsulate updating netdev queues into a function (git-fixes).\n- net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (git-fixes).\n- net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (git-fixes).\n- net/mlx5e: Fix endianness handling in pedit mask (git-fixes).\n- net/mlx5e: Fix error path of device attach (git-fixes).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (git-fixes).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: Get the latest values from counters in switchdev mode (git-fixes).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (git-fixes).\n- net/mlx5e: kTLS, Fix wrong value in record tracker enum (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net/mlx5e: Rename hw_modify to preactivate (git-fixes).\n- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).\n- net/mlx5: E-switch, Destroy TSAR after reload interface (git-fixes).\n- net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching by default (git-fixes).\n- net/mlx5: E-Switch, Use vport metadata matching only when mandatory (git-fixes).\n- net/mlx5e: Use preactivate hook to set the indirection table (git-fixes).\n- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).\n- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).\n- net/mlx5: Fix deletion of duplicate rules (git-fixes).\n- net/mlx5: Fix failing fw tracer allocation on s390 (git-fixes).\n- net/mlx5: Fix memory leak on flow table creation error flow (git-fixes).\n- net/mlx5: Fix request_irqs error flow (git-fixes).\n- net/mlx5: Fix wrong address reclaim when command interface is down (git-fixes).\n- net/mlx5: Query PPS pin operational status before registering it (git-fixes).\n- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).\n- net: moxa: Fix a potential double \u0027free_irq()\u0027 (git-fixes).\n- net: mscc: ocelot: ANA_AUTOAGE_AGE_PERIOD holds a value in seconds, not ms (git-fixes).\n- net: mscc: ocelot: fix address ageing time (again) (git-fixes).\n- net: mscc: ocelot: properly account for VLAN header length when setting MRU (git-fixes).\n- net: mvpp2: Add TCAM entry to drop flow control pause frames (git-fixes).\n- net: mvpp2: disable force link UP during port init procedure (git-fixes).\n- net: mvpp2: Fix error return code in mvpp2_open() (git-fixes).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (git-fixes).\n- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (git-fixes).\n- net: mvpp2: prs: fix PPPoE with ipv6 packet parse (git-fixes).\n- net: mvpp2: Remove Pause and Asym_Pause support (git-fixes).\n- net: mvpp2: TCAM entry enable should be written after SRAM data (git-fixes).\n- net: netsec: Correct dma sync for XDP_TX frames (git-fixes).\n- net: nixge: fix potential memory leak in nixge_probe() (git-fixes).\n- net: octeon: mgmt: Repair filling of RX ring (git-fixes).\n- net: phy: at803x: use operating parameters from PHY-specific status (git-fixes).\n- net: phy: extract link partner advertisement reading (git-fixes).\n- net: phy: extract pause mode (git-fixes).\n- net: phy: marvell10g: fix null pointer dereference (git-fixes).\n- net: phy: marvell10g: fix temperature sensor on 2110 (git-fixes).\n- net: phy: read MII_CTRL1000 in genphy_read_status only if needed (git-fixes).\n- net: qca_spi: fix receive buffer size check (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net: qede: fix PTP initialization on recovery (git-fixes).\n- net: qede: fix use-after-free on recovery and AER handling (git-fixes).\n- net: qede: stop adding events on an already destroyed workqueue (git-fixes).\n- net: qed: fix async event callbacks unregistering (git-fixes).\n- net: qed: fix excessive QM ILT lines consumption (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (git-fixes).\n- net: qed: fix NVMe login fails over VFs (git-fixes).\n- net: qed: RDMA personality shouldn\u0027t fail VF load (git-fixes).\n- net: re-solve some conflicts after net -\u003e net-next merge (bsc#1176855 ltc#187293).\n- net: rmnet: do not allow to add multiple bridge interfaces (git-fixes).\n- net: rmnet: do not allow to change mux id if mux id is duplicated (git-fixes).\n- net: rmnet: fix bridge mode bugs (git-fixes).\n- net: rmnet: fix lower interface leak (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_changelink() (git-fixes).\n- net: rmnet: fix NULL pointer dereference in rmnet_newlink() (git-fixes).\n- net: rmnet: fix packet forwarding in rmnet bridge mode (git-fixes).\n- net: rmnet: fix suspicious RCU usage (git-fixes).\n- net: rmnet: print error message when command fails (git-fixes).\n- net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() (git-fixes).\n- net: rmnet: use upper/lower device infrastructure (git-fixes).\n- net, sctp, filter: remap copy_from_user failure error (bsc#1181637).\n- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Always arm TX Timer at end of transmission start (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: fix disabling flexible PPS output (git-fixes).\n- net: stmmac: fix length of PTP clock\u0027s name string (git-fixes).\n- net: stmmac: Fix the TX IOC in xmit path (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: stmmac: selftests: Flow Control test can also run with ASYM Pause (git-fixes).\n- net: stmmac: selftests: Needs to check the number of Multicast regs (git-fixes).\n- net: stmmac: xgmac: Clear previous RX buffer size (git-fixes).\n- net: sun: fix missing release regions in cas_init_one() (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: thunderx: initialize VF\u0027s mailbox mutex before first usage (git-fixes).\n- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- nvme-hwmon: rework to avoid devm allocation (bsc#1177326).\n- nvme-multipath: Early exit if no path is available (bsc#1180964).\n- nvme: re-read ANA log on NS CHANGED AEN (bsc#1179137).\n- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (bsc#1182547).\n- objtool: Do not fail on missing symbol table (bsc#1169514).\n- perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (bsc#1180989).\n- perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (bsc#1180989).\n- perf/x86/intel/uncore: Generic support for the PCI sub driver (bsc#1180989).\n- perf/x86/intel/uncore: Store the logical die id instead of the physical die id (bsc#1180989).\n- perf/x86/intel/uncore: With \u003e 8 nodes, get pci bus die id from NUMA info (bsc#1180989).\n- phy: cpcap-usb: Fix warning for missing regulator_disable (git-fixes).\n- phy: rockchip-emmc: emmc_phy_init() always return 0 (git-fixes).\n- platform/x86: hp-wmi: Disable tablet-mode reporting by default (git-fixes).\n- platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352 (git-fixes).\n- platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on Estar Beauty HD tablet (git-fixes).\n- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning (bsc#1182571 ltc#191345).\n- powerpc/boot: Delete unneeded .globl _zimage_start (bsc#1156395).\n- powerpc: Fix alignment bug within the init sections (bsc#1065729).\n- powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1156395).\n- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (bsc#1181674 ltc#189159).\n- powerpc: kABI: add back suspend_disable_cpu in machdep_calls (bsc#1181674 ltc#189159).\n- powerpc/machdep: remove suspend_disable_cpu() (bsc#1181674 ltc#189159).\n- powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#1181544 ltc#191080 git-fixes).\n- powerpc/numa: Fix build when CONFIG_NUMA=n (bsc#1132477 ltc#175530).\n- powerpc/numa: make vphn_enabled, prrn_enabled flags const (bsc#1181674 ltc#189159).\n- powerpc/numa: remove ability to enable topology updates (bsc#1181674 ltc#189159).\n- powerpc/numa: remove arch_update_cpu_topology (bsc#1181674 ltc#189159).\n- powerpc/numa: Remove late request for home node associativity (bsc#1181674 ltc#189159).\n- powerpc/numa: remove prrn_is_enabled() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove start/stop_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove timed_topology_update() (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology timer code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology update code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove unreachable topology workqueue code (bsc#1181674 ltc#189159).\n- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (bsc#1181674 ltc#189159).\n- powerpc/numa: stub out numa_update_cpu_topology() (bsc#1181674 ltc#189159).\n- powerpc/perf: Exclude kernel samples while counting events in user space (bsc#1065729).\n- powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (bsc#1182118 ltc#190624).\n- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#191080).\n- powerpc/pkeys: Check vma before returning key fault error to the user (bsc#1181544 ltc#191080).\n- powerpc/powernv/memtrace: Do not leak kernel memory to user space (bsc#1156395).\n- powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently (bsc#1156395).\n- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (bsc#1156395).\n- powerpc/prom: Fix \u0027ibm,arch-vec-5-platform-support\u0027 scan (bsc#1182602 ltc#190924).\n- powerpc/pseries/dlpar: handle ibm, configure-connector delay status (bsc#1181985 ltc#188074).\n- powerpc/pseries: Do not enforce MSI affinity with kdump (bsc#1181655 ltc#190855).\n- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (bsc#1078720, git-fixes).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900).\n- powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: pass stream id via function arguments (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: perform post-suspend fixups later (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove prepare_late() callback (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/pseries/hibernation: switch to rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: add missing break to default case (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Add pr_debug() for device tree changes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: do not error on absence of ibm, update-nodes (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: error message improvements (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: extract VASI session polling logic (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: refactor node lookup during DT update (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: retry partition suspend after error (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: Set pr_fmt() (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: signal suspend cancellation to platform (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (bsc#1181674 ltc#189159).\n- powerpc/pseries/mobility: use stop_machine for join/suspend (bsc#1181674 ltc#189159).\n- powerpc/pseries/ras: Make init_ras_hotplug_IRQ() static (bsc#1065729. git-fixes).\n- powerpc/pseries: remove dlpar_cpu_readd() (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove memory \u0027re-add\u0027 implementation (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove obsolete memory hotplug DT notifier code (bsc#1181674 ltc#189159).\n- powerpc/pseries: remove prrn special case from DT update path (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_activate_firmware() (bsc#1181674 ltc#189159).\n- powerpc/rtas: add rtas_ibm_suspend_me() (bsc#1181674 ltc#189159).\n- powerpc/rtas: complete ibm,suspend-me status codes (bsc#1181674 ltc#189159).\n- powerpc/rtas: dispatch partition migration requests to pseries (bsc#1181674 ltc#189159).\n- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (bsc#1181674 ltc#189159).\n- powerpc/rtas: prevent suspend-related sys_rtas use on LE (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove rtas_suspend_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_last_cpu() (bsc#1181674 ltc#189159).\n- powerpc/rtas: remove unused rtas_suspend_me_data (bsc#1181674 ltc#189159).\n- powerpc/rtas: rtas_ibm_suspend_me -\u003e rtas_ibm_suspend_me_unsafe (bsc#1181674 ltc#189159).\n- power: reset: at91-sama5d2_shdwc: fix wkupdbc mask (git-fixes).\n- pseries/drmem: do not cache node id in drmem_lmb struct (bsc#1132477 ltc#175530).\n- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (bsc#1132477 ltc#175530).\n- qed: fix error return code in qed_iwarp_ll2_start() (git-fixes).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (git-fixes).\n- qed: Populate nvm-file attributes while reading nvm config partition (git-fixes).\n- qed: select CONFIG_CRC32 (git-fixes).\n- qlcnic: fix missing release in qlcnic_83xx_interrupt_test (git-fixes).\n- quota: Fix memory leak when handling corrupted quota file (bsc#1182650).\n- quota: Sanity-check quota file headers on load (bsc#1182461).\n- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (git-fixes).\n- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).\n- rcu/nocb: Perform deferred wake up before last idle\u0027s (git-fixes)\n- rcu/nocb: Trigger self-IPI on late deferred wake up before (git-fixes)\n- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (git-fixes)\n- RDMA/efa: Add EFA 0xefa1 PCI ID (bsc#1176248).\n- RDMA/efa: Count admin commands errors (bsc#1176248).\n- RDMA/efa: Count mmap failures (bsc#1176248).\n- RDMA/efa: Do not delay freeing of DMA pages (bsc#1176248).\n- RDMA/efa: Drop double zeroing for sg_init_table() (bsc#1176248).\n- RDMA/efa: Expose maximum TX doorbell batch (bsc#1176248).\n- RDMA/efa: Expose minimum SQ size (bsc#1176248).\n- RDMA/efa: Fix setting of wrong bit in get/set_feature commands (bsc#1176248).\n- RDMA/efa: Properly document the interrupt mask register (bsc#1176248).\n- RDMA/efa: Remove redundant udata check from alloc ucontext response (bsc#1176248).\n- RDMA/efa: Report create CQ error counter (bsc#1176248).\n- RDMA/efa: Report host information to the device (bsc#1176248).\n- RDMA/efa: Unified getters/setters for device structs bitmask access (bsc#1176248).\n- RDMA/efa: Use in-kernel offsetofend() to check field availability (bsc#1176248).\n- RDMA/efa: User/kernel compatibility handshake mechanism (bsc#1176248).\n- RDMA/efa: Use the correct current and new states in modify QP (git-fixes).\n- regulator: axp20x: Fix reference cout leak (git-fixes).\n- regulator: core: Avoid debugfs: Directory ... already present! error (git-fixes).\n- regulator: core: avoid regulator_resolve_supply() race condition (git-fixes).\n- regulator: Fix lockdep warning resolving supplies (git-fixes).\n- regulator: s5m8767: Drop regulators OF node reference (git-fixes).\n- regulator: s5m8767: Fix reference count leak (git-fixes).\n- reiserfs: add check for an invalid ih_entry_count (bsc#1182462).\n- Remove debug patch for boot failure (bsc#1182602 ltc#190924). \n- reset: hisilicon: correct vendor prefix (git-fixes).\n- Revert \u0027ibmvnic: remove never executed if statement\u0027 (jsc#SLE-17043 bsc#1179243 ltc#189290).\n- Revert \u0027net: bcmgenet: remove unused function in bcmgenet.c\u0027 (git-fixes).\n- Revert \u0027platform/x86: ideapad-laptop: Switch touchpad attribute to be RO\u0027 (git-fixes).\n- Revert \u0027RDMA/mlx5: Fix devlink deadlock on net namespace deletion\u0027 (jsc#SLE-8464).\n- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)\n- rpm/post.sh: Avoid purge-kernel for the first installed kernel (bsc#1180058)\n- rtc: s5m: select REGMAP_I2C (git-fixes).\n- rxrpc: Fix memory leak in rxrpc_lookup_local (bsc#1154353 bnc#1151927 5.3.9).\n- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (git-fixes).\n- s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).\n- sched: Reenable interrupts in do_sched_yield() (git-fixes)\n- scsi: lpfc: Fix EEH encountering oops with NVMe traffic (bsc#1181958).\n- sh_eth: check sh_eth_cpu_data::cexcr when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_tx_cntrs when dumping registers (git-fixes).\n- sh_eth: check sh_eth_cpu_data::no_xdfar when dumping registers (git-fixes).\n- smp: Add source and destination CPUs to __call_single_data (bsc#1180846).\n- smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).\n- smsc95xx: check return value of smsc95xx_reset (git-fixes).\n- soc: aspeed: snoop: Add clock control logic (git-fixes).\n- spi: atmel: Put allocated master before return (git-fixes).\n- spi: pxa2xx: Fix the controller numbering for Wildcat Point (git-fixes).\n- spi: spi-synquacer: fix set_cs handling (git-fixes).\n- spi: stm32: properly handle 0 byte transfer (git-fixes).\n- squashfs: add more sanity checks in id lookup (git-fixes bsc#1182266).\n- squashfs: add more sanity checks in inode lookup (git-fixes bsc#1182267).\n- squashfs: add more sanity checks in xattr id lookup (git-fixes bsc#1182268).\n- staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules (git-fixes).\n- target: disallow emulate_legacy_capacity with RBD object-map (bsc#1177109).\n- team: set dev-\u003eneeded_headroom in team_setup_by_port() (git-fixes).\n- tpm: Remove tpm_dev_wq_lock (git-fixes).\n- tpm_tis: Clean up locality release (git-fixes).\n- tpm_tis: Fix check_locality for correct locality acquisition (git-fixes).\n- tracing: Check length before giving out the filter buffer (git-fixes).\n- tracing: Do not count ftrace events in top level enable output (git-fixes).\n- tracing/kprobe: Fix to support kretprobe events on unloaded modules (git-fixes).\n- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (git-fixes).\n- ubifs: Fix error return code in ubifs_init_authentication() (bsc#1182459).\n- ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans() (bsc#1182454).\n- ubifs: prevent creating duplicate encrypted filenames (bsc#1182457).\n- ubifs: ubifs_add_orphan: Fix a memory leak bug (bsc#1182456).\n- ubifs: ubifs_jnl_write_inode: Fix a memory leak bug (bsc#1182455). \n- ubifs: wbuf: Do not leak kernel memory to flash (bsc#1182458).\n- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).\n- Update config files: armv7hl: Set ledtrig-default-on as builtin (bsc#1182128)\n- Update config files: Set ledtrig-default-on as builtin (bsc#1182128)\n- USB: dwc2: Abort transaction after errors with unknown reason (git-fixes).\n- USB: dwc2: Fix endpoint direction check in ep_from_windex (git-fixes).\n- USB: dwc2: Make \u0027trimming xfer length\u0027 a debug message (git-fixes).\n- USB: dwc3: fix clock issue during resume in OTG mode (git-fixes).\n- USB: gadget: legacy: fix an error code in eth_bind() (git-fixes).\n- USB: gadget: u_audio: Free requests only after callback (git-fixes).\n- USB: musb: Fix runtime PM race in musb_queue_resume_work (git-fixes).\n- USB: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (git-fixes).\n- USB: quirks: sort quirk entries (git-fixes).\n- USB: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop() (git-fixes).\n- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (git-fixes).\n- USB: serial: cp210x: add pid/vid for WSDA-200-USB (git-fixes).\n- USB: serial: mos7720: fix error code in mos7720_write() (git-fixes).\n- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (git-fixes).\n- USB: serial: mos7840: fix error code in mos7840_write() (git-fixes).\n- USB: serial: option: Adding support for Cinterion MV31 (git-fixes).\n- USB: usblp: do not call usb_set_interface if there\u0027s a single alt (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (git-fixes).\n- vfs: Convert squashfs to use the new mount API (git-fixes bsc#1182265).\n- virtio_net: Fix error code in probe() (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- virt: vbox: Do not use wait_event_interruptible when called from kernel context (git-fixes).\n- vmxnet3: Remove buf_info from device accessible structures (bsc#1181671).\n- vxlan: fix memleak of fdb (git-fixes).\n- wext: fix NULL-ptr-dereference with cfg80211\u0027s lack of commit() (git-fixes).\n- writeback: Drop I_DIRTY_TIME_EXPIRE (bsc#1182460).\n- x86/alternatives: Sync bp_patching update for avoiding NULL pointer exception (bsc#1152489).\n- x86/apic: Add extra serialization for non-serializing MSRs (bsc#1152489).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181259, jsc#ECO-3191).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181259 jsc#ECO-3191).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181259, jsc#ECO-3191).\n- xen/netback: avoid race in xenvif_rx_ring_slots_available() (bsc#1065600).\n- xen/netback: fix spurious event detection for common event case (bsc#1182175).\n- xfs: ensure inobt record walks always make forward progress (git-fixes bsc#1182272).\n- xfs: fix an ABBA deadlock in xfs_rename (git-fixes bsc#1182558).\n- xfs: fix parent pointer scrubber bailing out on unallocated inodes (git-fixes bsc#1182276).\n- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (git-fixes bsc#1182430).\n- xfs: fix the minrecs logic when dealing with inode root child blocks (git-fixes bsc#1182273).\n- xfs: ratelimit xfs_discard_page messages (bsc#1182283).\n- xfs: reduce quota reservation when doing a dax unwritten extent conversion (git-fixes bsc#1182561).\n- xfs: return corresponding errcode if xfs_initialize_perag() fail (git-fixes bsc#1182275).\n- xfs: scrub should mark a directory corrupt if any entries cannot be iget\u0027d (git-fixes bsc#1182278).\n- xfs: strengthen rmap record flags checking (git-fixes bsc#1182271).\n- xhci: fix bounce buffer usage for non-sg list case (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-393", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0393-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0393-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R5J7TLH5AZYERG7B3PW3ALPYSBMFCGV5/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0393-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R5J7TLH5AZYERG7B3PW3ALPYSBMFCGV5/" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1078720", "url": "https://bugzilla.suse.com/1078720" }, { "category": "self", "summary": "SUSE Bug 1081134", "url": "https://bugzilla.suse.com/1081134" }, { "category": "self", "summary": "SUSE Bug 1084610", "url": "https://bugzilla.suse.com/1084610" }, { "category": "self", "summary": "SUSE Bug 1132477", "url": "https://bugzilla.suse.com/1132477" }, { "category": "self", "summary": "SUSE Bug 1151927", "url": "https://bugzilla.suse.com/1151927" }, { "category": "self", "summary": "SUSE Bug 1152472", "url": "https://bugzilla.suse.com/1152472" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1155518", "url": "https://bugzilla.suse.com/1155518" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1163776", "url": "https://bugzilla.suse.com/1163776" }, { "category": "self", "summary": "SUSE Bug 1169514", "url": "https://bugzilla.suse.com/1169514" }, { "category": "self", "summary": "SUSE Bug 1170442", "url": "https://bugzilla.suse.com/1170442" }, { "category": "self", "summary": "SUSE Bug 1176248", "url": "https://bugzilla.suse.com/1176248" }, { "category": "self", "summary": "SUSE Bug 1176855", "url": "https://bugzilla.suse.com/1176855" }, { "category": "self", "summary": "SUSE Bug 1177109", "url": "https://bugzilla.suse.com/1177109" }, { "category": "self", "summary": "SUSE Bug 1177326", "url": "https://bugzilla.suse.com/1177326" }, { "category": "self", "summary": "SUSE Bug 1177440", "url": "https://bugzilla.suse.com/1177440" }, { "category": "self", "summary": "SUSE Bug 1177529", "url": "https://bugzilla.suse.com/1177529" }, { "category": "self", "summary": "SUSE Bug 1178142", "url": "https://bugzilla.suse.com/1178142" }, { "category": "self", "summary": "SUSE Bug 1178995", "url": "https://bugzilla.suse.com/1178995" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179137", "url": "https://bugzilla.suse.com/1179137" }, { "category": "self", "summary": "SUSE Bug 1179243", "url": "https://bugzilla.suse.com/1179243" }, { "category": "self", "summary": "SUSE Bug 1179428", "url": "https://bugzilla.suse.com/1179428" }, { "category": "self", "summary": "SUSE Bug 1179660", "url": "https://bugzilla.suse.com/1179660" }, { "category": "self", "summary": "SUSE Bug 1179929", "url": "https://bugzilla.suse.com/1179929" }, { "category": "self", "summary": "SUSE Bug 1180058", "url": "https://bugzilla.suse.com/1180058" }, { "category": "self", "summary": "SUSE Bug 1180846", "url": "https://bugzilla.suse.com/1180846" }, { "category": "self", "summary": "SUSE Bug 1180964", "url": "https://bugzilla.suse.com/1180964" }, { "category": "self", "summary": "SUSE Bug 1180989", "url": "https://bugzilla.suse.com/1180989" }, { "category": "self", "summary": "SUSE Bug 1181133", "url": "https://bugzilla.suse.com/1181133" }, { "category": "self", "summary": "SUSE Bug 1181259", "url": "https://bugzilla.suse.com/1181259" }, { "category": "self", "summary": "SUSE Bug 1181544", "url": "https://bugzilla.suse.com/1181544" }, { "category": "self", "summary": "SUSE Bug 1181574", "url": "https://bugzilla.suse.com/1181574" }, { "category": "self", "summary": "SUSE Bug 1181637", "url": "https://bugzilla.suse.com/1181637" }, { "category": "self", "summary": "SUSE Bug 1181655", "url": "https://bugzilla.suse.com/1181655" }, { "category": "self", "summary": "SUSE Bug 1181671", "url": "https://bugzilla.suse.com/1181671" }, { "category": "self", "summary": "SUSE Bug 1181674", "url": "https://bugzilla.suse.com/1181674" }, { "category": "self", "summary": "SUSE Bug 1181710", "url": "https://bugzilla.suse.com/1181710" }, { "category": "self", "summary": "SUSE Bug 1181720", "url": "https://bugzilla.suse.com/1181720" }, { "category": "self", "summary": "SUSE Bug 1181735", "url": "https://bugzilla.suse.com/1181735" }, { "category": "self", "summary": "SUSE Bug 1181736", "url": "https://bugzilla.suse.com/1181736" }, { "category": "self", "summary": "SUSE Bug 1181738", "url": "https://bugzilla.suse.com/1181738" }, { "category": "self", "summary": "SUSE Bug 1181747", "url": "https://bugzilla.suse.com/1181747" }, { "category": "self", "summary": "SUSE Bug 1181753", "url": "https://bugzilla.suse.com/1181753" }, { "category": "self", "summary": "SUSE Bug 1181818", "url": "https://bugzilla.suse.com/1181818" }, { "category": "self", "summary": "SUSE Bug 1181843", "url": "https://bugzilla.suse.com/1181843" }, { "category": "self", "summary": "SUSE Bug 1181854", "url": "https://bugzilla.suse.com/1181854" }, { "category": "self", "summary": "SUSE Bug 1181896", "url": "https://bugzilla.suse.com/1181896" }, { "category": "self", "summary": "SUSE Bug 1181958", "url": "https://bugzilla.suse.com/1181958" }, { "category": "self", "summary": "SUSE Bug 1181960", "url": "https://bugzilla.suse.com/1181960" }, { "category": "self", "summary": "SUSE Bug 1181985", "url": "https://bugzilla.suse.com/1181985" }, { "category": "self", "summary": "SUSE Bug 1182047", "url": "https://bugzilla.suse.com/1182047" }, { "category": "self", "summary": "SUSE Bug 1182118", "url": "https://bugzilla.suse.com/1182118" }, { "category": "self", "summary": "SUSE Bug 1182128", "url": "https://bugzilla.suse.com/1182128" }, { "category": "self", "summary": "SUSE Bug 1182140", "url": "https://bugzilla.suse.com/1182140" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1182175", "url": "https://bugzilla.suse.com/1182175" }, { "category": "self", "summary": "SUSE Bug 1182259", "url": "https://bugzilla.suse.com/1182259" }, { "category": "self", "summary": "SUSE Bug 1182265", "url": "https://bugzilla.suse.com/1182265" }, { "category": "self", "summary": "SUSE Bug 1182266", "url": "https://bugzilla.suse.com/1182266" }, { "category": "self", "summary": "SUSE Bug 1182267", "url": "https://bugzilla.suse.com/1182267" }, { "category": "self", "summary": "SUSE Bug 1182268", "url": "https://bugzilla.suse.com/1182268" }, { "category": "self", "summary": "SUSE Bug 1182271", "url": "https://bugzilla.suse.com/1182271" }, { "category": "self", "summary": "SUSE Bug 1182272", "url": "https://bugzilla.suse.com/1182272" }, { "category": "self", "summary": "SUSE Bug 1182273", "url": "https://bugzilla.suse.com/1182273" }, { "category": "self", "summary": "SUSE Bug 1182275", "url": "https://bugzilla.suse.com/1182275" }, { "category": "self", "summary": "SUSE Bug 1182276", "url": "https://bugzilla.suse.com/1182276" }, { "category": "self", "summary": "SUSE Bug 1182278", "url": "https://bugzilla.suse.com/1182278" }, { "category": "self", "summary": "SUSE Bug 1182283", "url": "https://bugzilla.suse.com/1182283" }, { "category": "self", "summary": "SUSE Bug 1182374", "url": "https://bugzilla.suse.com/1182374" }, { "category": "self", "summary": "SUSE Bug 1182380", "url": "https://bugzilla.suse.com/1182380" }, { "category": "self", "summary": "SUSE Bug 1182381", "url": "https://bugzilla.suse.com/1182381" }, { "category": "self", "summary": "SUSE Bug 1182406", "url": "https://bugzilla.suse.com/1182406" }, { "category": "self", "summary": "SUSE Bug 1182430", "url": "https://bugzilla.suse.com/1182430" }, { "category": "self", "summary": "SUSE Bug 1182439", "url": "https://bugzilla.suse.com/1182439" }, { "category": "self", "summary": "SUSE Bug 1182441", "url": "https://bugzilla.suse.com/1182441" }, { "category": "self", "summary": "SUSE Bug 1182442", "url": "https://bugzilla.suse.com/1182442" }, { "category": "self", "summary": "SUSE Bug 1182443", "url": "https://bugzilla.suse.com/1182443" }, { "category": "self", "summary": "SUSE Bug 1182444", "url": "https://bugzilla.suse.com/1182444" }, { "category": "self", "summary": "SUSE Bug 1182445", "url": "https://bugzilla.suse.com/1182445" }, { "category": "self", "summary": "SUSE Bug 1182446", "url": "https://bugzilla.suse.com/1182446" }, { "category": "self", "summary": "SUSE Bug 1182447", "url": "https://bugzilla.suse.com/1182447" }, { "category": "self", "summary": "SUSE Bug 1182449", "url": "https://bugzilla.suse.com/1182449" }, { "category": "self", "summary": "SUSE Bug 1182454", "url": "https://bugzilla.suse.com/1182454" }, { "category": "self", "summary": "SUSE Bug 1182455", "url": "https://bugzilla.suse.com/1182455" }, { "category": "self", "summary": "SUSE Bug 1182456", "url": "https://bugzilla.suse.com/1182456" }, { "category": "self", "summary": "SUSE Bug 1182457", "url": "https://bugzilla.suse.com/1182457" }, { "category": "self", "summary": "SUSE Bug 1182458", "url": "https://bugzilla.suse.com/1182458" }, { "category": "self", "summary": "SUSE Bug 1182459", "url": "https://bugzilla.suse.com/1182459" }, { "category": "self", "summary": "SUSE Bug 1182460", "url": "https://bugzilla.suse.com/1182460" }, { "category": "self", "summary": "SUSE Bug 1182461", "url": "https://bugzilla.suse.com/1182461" }, { "category": "self", "summary": "SUSE Bug 1182462", "url": "https://bugzilla.suse.com/1182462" }, { "category": "self", "summary": "SUSE Bug 1182463", "url": "https://bugzilla.suse.com/1182463" }, { "category": "self", "summary": "SUSE Bug 1182464", "url": "https://bugzilla.suse.com/1182464" }, { "category": "self", "summary": "SUSE Bug 1182465", "url": "https://bugzilla.suse.com/1182465" }, { "category": "self", "summary": "SUSE Bug 1182466", "url": "https://bugzilla.suse.com/1182466" }, { "category": "self", "summary": "SUSE Bug 1182485", "url": "https://bugzilla.suse.com/1182485" }, { "category": "self", "summary": "SUSE Bug 1182489", "url": "https://bugzilla.suse.com/1182489" }, { "category": "self", "summary": "SUSE Bug 1182490", "url": "https://bugzilla.suse.com/1182490" }, { "category": "self", "summary": "SUSE Bug 1182547", "url": "https://bugzilla.suse.com/1182547" }, { "category": "self", "summary": "SUSE Bug 1182558", "url": "https://bugzilla.suse.com/1182558" }, { "category": "self", "summary": "SUSE Bug 1182560", "url": "https://bugzilla.suse.com/1182560" }, { "category": "self", "summary": "SUSE Bug 1182561", "url": "https://bugzilla.suse.com/1182561" }, { "category": "self", "summary": "SUSE Bug 1182571", "url": "https://bugzilla.suse.com/1182571" }, { "category": "self", "summary": "SUSE Bug 1182599", "url": "https://bugzilla.suse.com/1182599" }, { "category": "self", "summary": "SUSE Bug 1182602", "url": "https://bugzilla.suse.com/1182602" }, { "category": "self", "summary": "SUSE Bug 1182626", "url": "https://bugzilla.suse.com/1182626" }, { "category": "self", "summary": "SUSE Bug 1182650", "url": "https://bugzilla.suse.com/1182650" }, { "category": "self", "summary": "SUSE Bug 1182672", "url": "https://bugzilla.suse.com/1182672" }, { "category": "self", "summary": "SUSE Bug 1182676", "url": "https://bugzilla.suse.com/1182676" }, { "category": "self", "summary": "SUSE Bug 1182683", "url": "https://bugzilla.suse.com/1182683" }, { "category": "self", "summary": "SUSE Bug 1182684", "url": "https://bugzilla.suse.com/1182684" }, { "category": "self", "summary": "SUSE Bug 1182686", "url": "https://bugzilla.suse.com/1182686" }, { "category": "self", "summary": "SUSE Bug 1182697", "url": "https://bugzilla.suse.com/1182697" }, { "category": "self", "summary": "SUSE Bug 1182770", "url": "https://bugzilla.suse.com/1182770" }, { "category": "self", "summary": "SUSE Bug 1182798", "url": "https://bugzilla.suse.com/1182798" }, { "category": "self", "summary": "SUSE Bug 1182800", "url": "https://bugzilla.suse.com/1182800" }, { "category": "self", "summary": "SUSE Bug 1182801", "url": "https://bugzilla.suse.com/1182801" }, { "category": "self", "summary": "SUSE Bug 1182854", "url": "https://bugzilla.suse.com/1182854" }, { "category": "self", "summary": "SUSE Bug 1182856", "url": "https://bugzilla.suse.com/1182856" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12362 page", "url": "https://www.suse.com/security/cve/CVE-2020-12362/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12363 page", "url": "https://www.suse.com/security/cve/CVE-2020-12363/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12364 page", "url": "https://www.suse.com/security/cve/CVE-2020-12364/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12373 page", "url": "https://www.suse.com/security/cve/CVE-2020-12373/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29368 page", "url": "https://www.suse.com/security/cve/CVE-2020-29368/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29374 page", "url": "https://www.suse.com/security/cve/CVE-2020-29374/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26930 page", "url": "https://www.suse.com/security/cve/CVE-2021-26930/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26931 page", "url": "https://www.suse.com/security/cve/CVE-2021-26931/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26932 page", "url": "https://www.suse.com/security/cve/CVE-2021-26932/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-03-08T07:14:45Z", "generator": { "date": "2021-03-08T07:14:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0393-1", "initial_release_date": "2021-03-08T07:14:45Z", "revision_history": [ { "date": "2021-03-08T07:14:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-lp152.66.2.noarch", "product": { "name": "kernel-devel-5.3.18-lp152.66.2.noarch", "product_id": "kernel-devel-5.3.18-lp152.66.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-lp152.66.2.noarch", "product": { "name": "kernel-docs-5.3.18-lp152.66.2.noarch", "product_id": "kernel-docs-5.3.18-lp152.66.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-lp152.66.2.noarch", "product": { "name": "kernel-docs-html-5.3.18-lp152.66.2.noarch", "product_id": "kernel-docs-html-5.3.18-lp152.66.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-lp152.66.2.noarch", "product": { "name": "kernel-macros-5.3.18-lp152.66.2.noarch", "product_id": "kernel-macros-5.3.18-lp152.66.2.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-lp152.66.2.noarch", "product": { "name": "kernel-source-5.3.18-lp152.66.2.noarch", "product_id": "kernel-source-5.3.18-lp152.66.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "product_id": "kernel-source-vanilla-5.3.18-lp152.66.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-debug-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-debug-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-debug-devel-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-default-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-default-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "product": { "name": "kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "product_id": "kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-default-devel-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-default-devel-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-kvmsmall-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-obs-build-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-obs-build-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-obs-qa-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-preempt-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-preempt-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-preempt-devel-5.3.18-lp152.66.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-lp152.66.2.x86_64", "product": { "name": "kernel-syms-5.3.18-lp152.66.2.x86_64", "product_id": "kernel-syms-5.3.18-lp152.66.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-debug-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-default-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64" }, "product_reference": "kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-lp152.66.2.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch" }, "product_reference": "kernel-devel-5.3.18-lp152.66.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-lp152.66.2.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch" }, "product_reference": "kernel-docs-5.3.18-lp152.66.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-5.3.18-lp152.66.2.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch" }, "product_reference": "kernel-docs-html-5.3.18-lp152.66.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-lp152.66.2.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch" }, "product_reference": "kernel-macros-5.3.18-lp152.66.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-preempt-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-lp152.66.2.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch" }, "product_reference": "kernel-source-5.3.18-lp152.66.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-5.3.18-lp152.66.2.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch" }, "product_reference": "kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-lp152.66.2.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" }, "product_reference": "kernel-syms-5.3.18-lp152.66.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12362" } ], "notes": [ { "category": "general", "text": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12362", "url": "https://www.suse.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1182033 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1182033" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2020-12362", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "important" } ], "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12363" } ], "notes": [ { "category": "general", "text": "Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12363", "url": "https://www.suse.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181735 for CVE-2020-12363", "url": "https://bugzilla.suse.com/1181735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "moderate" } ], "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12364" } ], "notes": [ { "category": "general", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12364", "url": "https://www.suse.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181736 for CVE-2020-12364", "url": "https://bugzilla.suse.com/1181736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "moderate" } ], "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12373" } ], "notes": [ { "category": "general", "text": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12373", "url": "https://www.suse.com/security/cve/CVE-2020-12373" }, { "category": "external", "summary": "SUSE Bug 1181720 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181720" }, { "category": "external", "summary": "SUSE Bug 1181738 for CVE-2020-12373", "url": "https://bugzilla.suse.com/1181738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "moderate" } ], "title": "CVE-2020-12373" }, { "cve": "CVE-2020-29368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29368" } ], "notes": [ { "category": "general", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29368", "url": "https://www.suse.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179660" }, { "category": "external", "summary": "SUSE Bug 1179664 for CVE-2020-29368", "url": "https://bugzilla.suse.com/1179664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "important" } ], "title": "CVE-2020-29368" }, { "cve": "CVE-2020-29374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29374" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29374", "url": "https://www.suse.com/security/cve/CVE-2020-29374" }, { "category": "external", "summary": "SUSE Bug 1179428 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179428" }, { "category": "external", "summary": "SUSE Bug 1179660 for CVE-2020-29374", "url": "https://bugzilla.suse.com/1179660" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "low" } ], "title": "CVE-2020-29374" }, { "cve": "CVE-2021-26930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26930" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn\u0027t mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26930", "url": "https://www.suse.com/security/cve/CVE-2021-26930" }, { "category": "external", "summary": "SUSE Bug 1181843 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1181843" }, { "category": "external", "summary": "SUSE Bug 1182294 for CVE-2021-26930", "url": "https://bugzilla.suse.com/1182294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "important" } ], "title": "CVE-2021-26930" }, { "cve": "CVE-2021-26931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26931" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn\u0027t correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26931", "url": "https://www.suse.com/security/cve/CVE-2021-26931" }, { "category": "external", "summary": "SUSE Bug 1181753 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1181753" }, { "category": "external", "summary": "SUSE Bug 1183022 for CVE-2021-26931", "url": "https://bugzilla.suse.com/1183022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "moderate" } ], "title": "CVE-2021-26931" }, { "cve": "CVE-2021-26932", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26932" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26932", "url": "https://www.suse.com/security/cve/CVE-2021-26932" }, { "category": "external", "summary": "SUSE Bug 1181747 for CVE-2021-26932", "url": "https://bugzilla.suse.com/1181747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.66.2.lp152.8.23.2.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.66.2.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.66.2.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.66.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T07:14:45Z", "details": "moderate" } ], "title": "CVE-2021-26932" } ] }
ghsa-h3pg-6c24-fx54
Vulnerability from github
Published
2022-05-24 17:42
Modified
2023-04-02 00:30
Severity ?
VLAI Severity ?
Details
Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2020-12362" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-02-17T14:15:00Z", "severity": "HIGH" }, "details": "Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.", "id": "GHSA-h3pg-6c24-fx54", "modified": "2023-04-02T00:30:20Z", "published": "2022-05-24T17:42:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…